Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg

Overview

General Information

Sample name:Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg
Analysis ID:1569147
MD5:5dfcd6787e86566a484adbd513b6c1e1
SHA1:0ae569f2dfaf802424df43f7c575654f195ca3ed
SHA256:9d931236114ef6e36c3b87d8e007c4aec25f370c2d50015908da947fe4a2dda3
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected potential phishing Email
HTML page contains suspicious onload / onerror event
Connects to several IPs in different countries
Form action URLs do not match main URL
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML page contains obfuscated script src
HTML page contains string obfuscation
IP address seen in connection with other malware
Javascript checks online IP of machine
None HTTPS page querying sensitive user data (password, username or email)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6516 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 7076 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A71742C2-8E84-44E3-87D1-8167C511C235" "D0492932-4221-4BA1-A780-1AE535710A25" "6516" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2092,i,11130765650801953721,1381385020841739086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,8057087090495900665,17323658437655631391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1908,i,2581253737508855240,4810266938909287994,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,4264480128163582925,8717884800238530255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,10368538576300220809,13922273535822633598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1916,i,4313259200843458152,17676404162691551303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,1397046852646541222,9434246801903907129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1952,i,4655300700358856336,6549128017968188858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=4b9476b4132bcab083d419b7aff267b91ceb3991a73a4b47b102f037d258c175&u=http%3A%2F%2Fabeautifulspace.co.uk%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1936,i,7639079635774584616,4742759893491515645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2F MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2101229155623111934,12653942282182739616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6516, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: Detected potential phishing email: Unsolicited email offering SEO/backlink services with poor grammar and formatting. Generic Gmail address (jamesrobertsales144@gmail.com) inconsistent with claimed business scope. Contains multiple suspicious links with tracking/redirect URLs (antiphishing.vadesecure.com)
Source: http://abeautifulspace.co.uk/HTTP Parser: (function(img) { window.ftclick = ""; window.ft_partnerimpid = "aba
Source: http://abeautifulspace.co.uk/HTTP Parser: (function(img) { window.ftclick = ""; window.ft_partnerimpid = "aba
Source: https://www.designrulz.com/HTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/HTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: http://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://abeautifulspace.co.uk/HTTP Parser: Form action: https://feedburner.google.com/fb/a/mailverify co google
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Form action: //app.mailerlite.com/webforms/submit/x4a7q5 designrulz mailerlite
Source: https://ahouseinthehills.com/HTTP Parser: Total embedded SVG size: 131168
Source: http://abeautifulspace.co.uk/HTTP Parser: Total embedded image size: 11981
Source: https://abeautifulspace.co.uk/HTTP Parser: Total embedded image size: 11981
Source: https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https:%2F%2Fahouseinthehills.com%2FHTTP Parser: Base64 decoded: <body> <div align="center"> <img align="middle" class="logo" width="200" height="67" alt="VadeSecure logo" src="vadesecure-logo.png"/> </div> </body> </html>
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTGlzdC5yZW1vdmUoICduby1qcycgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWhvdXNlaW50aGVoaWxscy5jb20iXX0pOwpndGFnKCJqcyIsIG5ldyBEYXRlKC
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LnN0eWxlLnNldFByb3BlcnR5KCctLXNjcm9sbGJhci1vZmZzZXQnLCB3aW5kb3cuaW5uZXJXaWR0aCAtIGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aCArICdweCcgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQljb25zdCBsYXp5bG9hZFJ1bk9ic2VydmVyID0gKCkgPT4gewoJCQkJCWNvbnN0IGxhenlsb2FkQmFja2dyb3VuZHMgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCBgLmUtY29uLmUtcGFyZW50Om5vdCguZS1sYXp5bG9hZGVkKWAgKTsKCQkJCQljb25zdCBsYXp5bG9hZEJhY2tncm
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTGlzdC5yZW1vdmUoICduby1qcycgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWhvdXNlaW50aGVoaWxscy5jb20iXX0pOwpndGFnKCJqcyIsIG5ldyBEYXRlKC
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LnN0eWxlLnNldFByb3BlcnR5KCctLXNjcm9sbGJhci1vZmZzZXQnLCB3aW5kb3cuaW5uZXJXaWR0aCAtIGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aCArICdweCcgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQljb25zdCBsYXp5bG9hZFJ1bk9ic2VydmVyID0gKCkgPT4gewoJCQkJCWNvbnN0IGxhenlsb2FkQmFja2dyb3VuZHMgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCBgLmUtY29uLmUtcGFyZW50Om5vdCguZS1sYXp5bG9hZGVkKWAgKTsKCQkJCQljb25zdCBsYXp5bG9hZEJhY2tncm
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciB3cGNmN19yZWNhcHRjaGEgPSB7CiAgICAic2l0ZWtleSI6ICI2TGYtRTFZcEFBQUFBQ1NpOEgtTnN5RlAwa3Q5RDNsckNBZ0NXay1FIiwKICAgICJhY3Rpb25zIjogewogICAgICAgICJob21lcGFnZSI6ICJob21lcGFnZSIsCiAgICAgICAgImNvbnRhY3Rmb3JtIjogImNvbnRhY3Rmb3
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTGlzdC5yZW1vdmUoICduby1qcycgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWhvdXNlaW50aGVoaWxscy5jb20iXX0pOwpndGFnKCJqcyIsIG5ldyBEYXRlKC
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LnN0eWxlLnNldFByb3BlcnR5KCctLXNjcm9sbGJhci1vZmZzZXQnLCB3aW5kb3cuaW5uZXJXaWR0aCAtIGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aCArICdweCcgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQljb25zdCBsYXp5bG9hZFJ1bk9ic2VydmVyID0gKCkgPT4gewoJCQkJCWNvbnN0IGxhenlsb2FkQmFja2dyb3VuZHMgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCBgLmUtY29uLmUtcGFyZW50Om5vdCguZS1sYXp5bG9hZGVkKWAgKTsKCQkJCQljb25zdCBsYXp5bG9hZEJhY2tncm
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciB3cGNmN19yZWNhcHRjaGEgPSB7CiAgICAic2l0ZWtleSI6ICI2TGYtRTFZcEFBQUFBQ1NpOEgtTnN5RlAwa3Q5RDNsckNBZ0NXay1FIiwKICAgICJhY3Rpb25zIjogewogICAgICAgICJob21lcGFnZSI6ICJob21lcGFnZSIsCiAgICAgICAgImNvbnRhY3Rmb3JtIjogImNvbnRhY3Rmb3
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LmNsYXNzTGlzdC5yZW1vdmUoICduby1qcycgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWhvdXNlaW50aGVoaWxscy5jb20iXX0pOwpndGFnKCJqcyIsIG5ldyBEYXRlKC
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,ZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LnN0eWxlLnNldFByb3BlcnR5KCctLXNjcm9sbGJhci1vZmZzZXQnLCB3aW5kb3cuaW5uZXJXaWR0aCAtIGRvY3VtZW50LmRvY3VtZW50RWxlbWVudC5jbGllbnRXaWR0aCArICdweCcgKTs=
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CgkJCQljb25zdCBsYXp5bG9hZFJ1bk9ic2VydmVyID0gKCkgPT4gewoJCQkJCWNvbnN0IGxhenlsb2FkQmFja2dyb3VuZHMgPSBkb2N1bWVudC5xdWVyeVNlbGVjdG9yQWxsKCBgLmUtY29uLmUtcGFyZW50Om5vdCguZS1sYXp5bG9hZGVkKWAgKTsKCQkJCQljb25zdCBsYXp5bG9hZEJhY2tncm
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CnZhciB3cGNmN19yZWNhcHRjaGEgPSB7CiAgICAic2l0ZWtleSI6ICI2TGYtRTFZcEFBQUFBQ1NpOEgtTnN5RlAwa3Q5RDNsckNBZ0NXay1FIiwKICAgICJhY3Rpb25zIjogewogICAgICAgICJob21lcGFnZSI6ICJob21lcGFnZSIsCiAgICAgICAgImNvbnRhY3Rmb3JtIjogImNvbnRhY3Rmb3
Source: https://ahouseinthehills.com/HTTP Parser: Script src: data:text/javascript;base64,CndwLmkxOG4uc2V0TG9jYWxlRGF0YSggeyAndGV4dCBkaXJlY3Rpb25cdTAwMDRsdHInOiBbICdsdHInIF0gfSApOwo=
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: http://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CndpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdO2Z1bmN0aW9uIGd0YWcoKXtkYXRhTGF5ZXIucHVzaChhcmd1bWVudHMpO30KZ3RhZygic2V0IiwibGlua2VyIix7ImRvbWFpbnMiOlsiYWJlYXV0aWZ1bHNwYWNlLmNvLnVrIl19KTsKZ3RhZygianMiLCBuZXcgRGF0ZS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CgkJCXdpbmRvdy5kYXRhTGF5ZXIgPSB3aW5kb3cuZGF0YUxheWVyIHx8IFtdOwoJCQlmdW5jdGlvbiBndGFnKCl7ZGF0YUxheWVyLnB1c2goYXJndW1lbnRzKTt9CgkJCWd0YWcoJ2pzJywgbmV3IERhdGUoKSk7CgkJCWd0YWcoJ2NvbmZpZycsICdHLVFQV0gyRzRKUDknKTsKCQk=
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CiJ1c2Ugc3RyaWN0Ijt2YXIgX2NyZWF0ZUNsYXNzPWZ1bmN0aW9uKCl7ZnVuY3Rpb24gZGVmaW5lUHJvcGVydGllcyh0YXJnZXQscHJvcHMpe2Zvcih2YXIgaT0wO2k8cHJvcHMubGVuZ3RoO2krKyl7dmFyIGRlc2NyaXB0b3I9cHJvcHNbaV07ZGVzY3JpcHRvci5lbnVtZXJhYmxlPWRlc2NyaX
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,CihmdW5jdGlvbigpIHsKInVzZSBzdHJpY3QiO3ZhciByPSJmdW5jdGlvbiI9PXR5cGVvZiBTeW1ib2wmJiJzeW1ib2wiPT10eXBlb2YgU3ltYm9sLml0ZXJhdG9yP2Z1bmN0aW9uKGUpe3JldHVybiB0eXBlb2YgZX06ZnVuY3Rpb24oZSl7cmV0dXJuIGUmJiJmdW5jdGlvbiI9PXR5cGVvZiBTeW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,Y29uc3QgbG9hZFNjcmlwdHNUaW1lcj1zZXRUaW1lb3V0KGxvYWRTY3JpcHRzLDgqMTAwMCk7Y29uc3QgdXNlckludGVyYWN0aW9uRXZlbnRzPVsibW91c2VvdmVyIiwia2V5ZG93biIsInRvdWNoc3RhcnQiLCJ0b3VjaG1vdmUiLCJ3aGVlbCJdO3VzZXJJbnRlcmFjdGlvbkV2ZW50cy5mb3JFYW
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKalF1ZXJ5KGRvY3VtZW50KS5yZWFkeShmdW5jdGlvbigkKSB7CgkKCXZhciBjb21iaW5lZE1lbnUgPSAkKCcuc2l0ZS10b3AgLm1lbnUnKS5jbG9uZSgpOwoJCgkJCgkkKGZ1bmN0aW9uKCl7Cg
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCQlqUXVlcnkoZG9jdW1lbnQpLnJlYWR5KGZ1bmN0aW9uKCQpIHsKCQkJJCgiI293bC1mb290ZXIiKS5vd2xDYXJvdXNlbCh7CgkJCQlpdGVtcyA6IDUsCgkJCQlpdGVtc0Rlc2t0b3AgOiBbMT
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoIiNwM19zZWFyY2hfYnRuIikuY2xpY2soZnVuY3Rpb24oKXsKCQkJJCgiI3AzX3NlYXJjaF9vdmVybGF5LXNlYXJjaC
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQoJy5waXBkaWdfbGF6eScpLkxhenkoewoJCQllZmZlY3Q6ICdmYWRlSW4nLAoJCQllZmZlY3RUaW1lOiAzNjAsCgkJfS
Source: https://abeautifulspace.co.uk/HTTP Parser: Script src: data:text/javascript;base64,d2luZG93LmFkZEV2ZW50TGlzdGVuZXIoJ0RPTUNvbnRlbnRMb2FkZWQnLCBmdW5jdGlvbigpIHsKCWpRdWVyeShkb2N1bWVudCkucmVhZHkoZnVuY3Rpb24oJCkgewoJCSQod2luZG93KS5zY3JvbGwoZnVuY3Rpb24oKSB7CgkJCWlmICgkKHdpbmRvdykuc2Nyb2xsVG9wKCkgKyAkKHdpbmRvdy
Source: https://ad7fe839a1f38d03c05d7945144cee12.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-CKiqED07SlWmBfyyO64L2EUKfzSBOB72mL2nFguwcdnJW4P98bQJ4WE7wn9eP5SPiV-I9bZjqoPW3kY-b24Z2FXDLMPt9XE7IeIZwnRK-fjmjznlcwP8lmNLZh7YVAHLYkuLqn7k-J_VcYngzKpJqYhJV20Pn-JJQYRc3iAkX8hcf7MVNCH7I4OJPOpYaGj-E4UNx2IJx5cNd4BCkUzd-HTCx6Q6vqQxJYy92aE5xLF_tELq8&cry=1&dbm_d=AKAmf-AuhfLBUlpLv2x9zUzkEjnozUxj1_VYJW3lakAiYJ6d5ozWStiHXhblHH6Sj-jXNXIfF8TtYVhdJ_IDgZjJOx0Wl6oT48vCka-Pp1CBJCe0n_p6U6n_tE-wgbDyzCDLV6rGUDFeeprQWXz_vzGBlIMinwZaFNtLQW-Z_pcw3hFEUoJzQ1wq43K9zExFTYdFypXQRYd9JKakB-yLCdh1vzk_E8oS7R0mQ0o0wCfVT20B3DzjYznxmTJad1P3yyWHukEy-R3EQlROAlcE2BoOAbemz3nJeSH5HNheub6zFner4Dj_D8M5hUNvKH4YasbMNigbzSUH6uGemxEfv4lzUXAJWnjF289YCLWfyYNPsUufN4Tn25-G6CG2b8F1uIkaVB3o4YPZx_9nKFzp7i8soh58sN_Xe7fvcImeUyVQnvJmXMiB6ntnvPAQ-RkiIBoGYL0NFS3EQFS3Jgkq6IFl-TSHkg8mw_tjwVoZkYFOeDwUHq6gidcfAI0qsoOH6GZyKc1z94CWPydEw6ppz5L_LvLEsYh2EEGy2FWl4hvKwaihHqWIsRelQXQPL9OzopwUd51dx5TetP-qs6oxYYK2y3G_gOaYJzKmmTmpXuzMU6jC_2ohLsqL-Gw4PIefntk3F7xn6ZJihn9a0bfvMsL1YfyjEzUpgw__osXus4uj6Eqp3N1he...
Source: https://cdn.designrulz.com/wp-content/plugins/aawp/public/assets/js/scripts.min.js?ver=3.11HTTP Parser: !function(a){var b=!1;if("function"==typeof define&&define.amd&&(define(a),b=!0),"object"==typeof exports&&(module.exports=a(),b=!0),!b){var c=window.cookies,d=window.cookies=a();d.noconflict=function(){return window.cookies=c,d}}}(function(){function a(){for(var a=0,b={};a<arguments.length;a++){var c=arguments[a];for(var d in c)b[d]=c[d]}return b}function b(c){function d(b,e,f){var g;if("undefined"!=typeof document){if(arguments.length>1){if(f=a({path:"/"},d.defaults,f),"number"==typeof f.expires){var h=new date;h.setmilliseconds(h.getmilliseconds()+864e5*f.expires),f.expires=h}f.expires=f.expires?f.expires.toutcstring():"";try{g=json.stringify(e),/^[\{\[]/.test(g)&&(e=g)}catch(i){}e=c.write?c.write(e,b):encodeuricomponent(string(e)).replace(/%(23|24|26|2b|3a|3c|3e|3d|2f|3f|40|5b|5d|5e|60|7b|7d|7c)/g,decodeuricomponent),b=encodeuricomponent(string(b)),b=b.replace(/%(23|24|26|2b|5e|60|7c)/g,decodeuricomponent),b=b.replace(/[\(\)]/g,escape);var j="";for(var k in f)f[k]&&(j+="; "+k,f[k]!==!0&&(j+="="+f[k]));ret...
Source: http://abeautifulspace.co.uk/HTTP Parser: Has password / email / username input fields
Source: EmailClassification: Lure-Based Attack
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=280&slotname=9823022016&adk=3745342512&adf=647778640&pi=t.ma~as.9823022016&w=1072&abgtt=6&fwrn=4&fwrnh=100&lmt=1733405149&rafmt=1&format=1072x280&url=https%3A%2F%2Fwww.designrulz.com%2F&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418625&bpp=3&bdt=30338&idt=5491&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=114&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7CeEr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=5510
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=494&slotname=3681109072&adk=3324685137&adf=1124757961&pi=t.ma~as.3681109072&w=692&abgtt=6&lmt=1733405149&rafmt=11&format=692x494&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418628&bpp=1&bdt=30340&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=1166&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=5856
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=8516573619&adk=3680568091&adf=4208652200&pi=t.ma~as.8516573619&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418629&bpp=1&bdt=30342&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=944&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=5867
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=4528011685&adk=2690840498&adf=926783573&pi=t.ma~as.4528011685&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5536&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=1591&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=5881
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=9683001526&adk=3096056984&adf=2831222971&pi=t.ma~as.9683001526&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5734&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2237&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=5892
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=300&slotname=5195311774&adk=1957572091&adf=1939630779&pi=t.ma~as.5195311774&w=300&abgtt=6&lmt=1733405149&format=300x300&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418631&bpp=1&bdt=30344&idt=5898&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2861&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=5908
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733405149&plat=1%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.designrulz.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418614&bpp=11&bdt=30327&idt=5444&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=5761299974993&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5494
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=280&slotname=9823022016&adk=3745342512&adf=647778640&pi=t.ma~as.9823022016&w=1072&abgtt=6&fwrn=4&fwrnh=100&lmt=1733405149&rafmt=1&format=1072x280&url=https%3A%2F%2Fwww.designrulz.com%2F&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418625&bpp=3&bdt=30338&idt=5491&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=114&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7CeEr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=5510
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=494&slotname=3681109072&adk=3324685137&adf=1124757961&pi=t.ma~as.3681109072&w=692&abgtt=6&lmt=1733405149&rafmt=11&format=692x494&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418628&bpp=1&bdt=30340&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=1166&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=5856
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=8516573619&adk=3680568091&adf=4208652200&pi=t.ma~as.8516573619&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418629&bpp=1&bdt=30342&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=944&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=5867
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=4528011685&adk=2690840498&adf=926783573&pi=t.ma~as.4528011685&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5536&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=1591&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=5881
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=9683001526&adk=3096056984&adf=2831222971&pi=t.ma~as.9683001526&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5734&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2237&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=5892
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=300&slotname=5195311774&adk=1957572091&adf=1939630779&pi=t.ma~as.5195311774&w=300&abgtt=6&lmt=1733405149&format=300x300&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418631&bpp=1&bdt=30344&idt=5898&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2861&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=5908
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733405149&plat=1%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.designrulz.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418614&bpp=11&bdt=30327&idt=5444&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=5761299974993&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5494
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=280&slotname=9823022016&adk=3745342512&adf=647778640&pi=t.ma~as.9823022016&w=1072&abgtt=6&fwrn=4&fwrnh=100&lmt=1733405149&rafmt=1&format=1072x280&url=https%3A%2F%2Fwww.designrulz.com%2F&fwr=0&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418625&bpp=3&bdt=30338&idt=5491&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=114&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7CeEr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=5510
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=494&slotname=3681109072&adk=3324685137&adf=1124757961&pi=t.ma~as.3681109072&w=692&abgtt=6&lmt=1733405149&rafmt=11&format=692x494&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418628&bpp=1&bdt=30340&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=1166&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=5856
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=8516573619&adk=3680568091&adf=4208652200&pi=t.ma~as.8516573619&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418629&bpp=1&bdt=30342&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=944&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=5867
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=4528011685&adk=2690840498&adf=926783573&pi=t.ma~as.4528011685&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5536&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=1591&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=5881
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=9683001526&adk=3096056984&adf=2831222971&pi=t.ma~as.9683001526&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5734&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2237&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=6&uci=a!6&btvi=4&fsb=1&dtd=5892
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=300&slotname=5195311774&adk=1957572091&adf=1939630779&pi=t.ma~as.5195311774&w=300&abgtt=6&lmt=1733405149&format=300x300&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418631&bpp=1&bdt=30344&idt=5898&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600%2C300x600%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=2861&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=7&uci=a!7&btvi=5&fsb=1&dtd=5908
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733405149&plat=1%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.designrulz.com%2F&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aifgd=1&aipaq=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418614&bpp=11&bdt=30327&idt=5444&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=5761299974993&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5494
Source: https://ahouseinthehills.com/HTTP Parser: No favicon
Source: https://ahouseinthehills.com/HTTP Parser: No favicon
Source: https://www.designrulz.com/HTTP Parser: No favicon
Source: https://www.designrulz.com/HTTP Parser: No favicon
Source: https://www.designrulz.com/HTTP Parser: No favicon
Source: https://www.designrulz.com/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: http://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://www.lovehappensmag.com/blog/HTTP Parser: No favicon
Source: https://www.lovehappensmag.com/blog/HTTP Parser: No favicon
Source: https://www.lovehappensmag.com/blog/HTTP Parser: No favicon
Source: https://www.residencestyle.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://daysofadomesticdad.com/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://abeautifulspace.co.uk/HTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No favicon
Source: https://www.designrulz.com/HTTP Parser: No <meta name="author".. found
Source: http://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="author".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="author".. found
Source: https://www.designrulz.com/HTTP Parser: No <meta name="copyright".. found
Source: http://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://abeautifulspace.co.uk/HTTP Parser: No <meta name="copyright".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: https://www.designrulz.com/#google_vignetteHTTP Parser: No <meta name="copyright".. found
Source: unknownNetwork traffic detected: IP country count 10
Source: Joe Sandbox ViewIP Address: 185.89.210.153 185.89.210.153
Source: Joe Sandbox ViewIP Address: 151.101.128.84 151.101.128.84
Source: Joe Sandbox ViewIP Address: 34.160.236.64 34.160.236.64
Source: chromecache_2044.11.drString found in binary or memory: </svg></span></a><a href="https://twitter.com/dodomesticdad" aria-label="Twitter" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-twitter"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-twitter-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="26" height="28" viewBox="0 0 26 28"><title>Twitter</title><path d="M25.312 6.375c-0.688 1-1.547 1.891-2.531 2.609 0.016 0.219 0.016 0.438 0.016 0.656 0 6.672-5.078 14.359-14.359 14.359-2.859 0-5.516-0.828-7.75-2.266 0.406 0.047 0.797 0.063 1.219 0.063 2.359 0 4.531-0.797 6.266-2.156-2.219-0.047-4.078-1.5-4.719-3.5 0.313 0.047 0.625 0.078 0.953 0.078 0.453 0 0.906-0.063 1.328-0.172-2.312-0.469-4.047-2.5-4.047-4.953v-0.063c0.672 0.375 1.453 0.609 2.281 0.641-1.359-0.906-2.25-2.453-2.25-4.203 0-0.938 0.25-1.797 0.688-2.547 2.484 3.062 6.219 5.063 10.406 5.281-0.078-0.375-0.125-0.766-0.125-1.156 0-2.781 2.25-5.047 5.047-5.047 1.453 0 2.766 0.609 3.687 1.594 1.141-0.219 2.234-0.641 3.203-1.219-0.375 1.172-1.172 2.156-2.219 2.781 1.016-0.109 2-0.391 2.906-0.781z"></path> equals www.twitter.com (Twitter)
Source: chromecache_2044.11.drString found in binary or memory: </svg></span></a><a href="https://twitter.com/dodomesticdad" aria-label="X" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-twitter"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-twitter-x-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="23" height="24" viewBox="0 0 23 24"><title>X</title><path d="M13.969 10.157l8.738-10.157h-2.071l-7.587 8.819-6.060-8.819h-6.989l9.164 13.336-9.164 10.651h2.071l8.012-9.313 6.4 9.313h6.989l-9.503-13.831zM11.133 13.454l-8.316-11.895h3.181l14.64 20.941h-3.181l-6.324-9.046z"></path> equals www.twitter.com (Twitter)
Source: chromecache_2044.11.drString found in binary or memory: </svg></span></a><a href="https://www.youtube.com/user/7onashoestring" aria-label="YouTube" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-youtube"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-youtube-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="28" height="28" viewBox="0 0 28 28"><title>YouTube</title><path d="M11.109 17.625l7.562-3.906-7.562-3.953v7.859zM14 4.156c5.891 0 9.797 0.281 9.797 0.281 0.547 0.063 1.75 0.063 2.812 1.188 0 0 0.859 0.844 1.109 2.781 0.297 2.266 0.281 4.531 0.281 4.531v2.125s0.016 2.266-0.281 4.531c-0.25 1.922-1.109 2.781-1.109 2.781-1.062 1.109-2.266 1.109-2.812 1.172 0 0-3.906 0.297-9.797 0.297v0c-7.281-0.063-9.516-0.281-9.516-0.281-0.625-0.109-2.031-0.078-3.094-1.188 0 0-0.859-0.859-1.109-2.781-0.297-2.266-0.281-4.531-0.281-4.531v-2.125s-0.016-2.266 0.281-4.531c0.25-1.937 1.109-2.781 1.109-2.781 1.062-1.125 2.266-1.125 2.812-1.188 0 0 3.906-0.281 9.797-0.281v0z"></path> equals www.youtube.com (Youtube)
Source: chromecache_1160.11.drString found in binary or memory: <div data-rocket-location-hash="a7562a8dd1b4947c4e67bb40d76cdf8f" class="clearfix extra-footer-outer social-footer-outer"><div data-rocket-location-hash="d55b5c3fc4ecf5c4f147fc3016bdcf0b" class="container"><div data-rocket-location-hash="397cc9661491a153737933e3268065e8" class="row social-footer"><div class="col-sm-5ths"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="Twitter" title="Twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i> Twitter/X<span class="social-footer-counters"> | 16875</span></a></div><div class="col-sm-5ths"><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="Instagram" title="Instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i> Instagram<span class="social-footer-counters"> | 8480</span></a></div><div class="col-sm-5ths"><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="Facebook" title="Facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i> Facebook<span class="social-footer-counters"> | 1787</span></a></div><div class="col-sm-5ths"><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="Pinterest" title="Pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i> Pinterest<span class="social-footer-counters"> | 206184</span></a></div><div class="col-sm-5ths"><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="Bloglovin" title="Bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i> Bloglovin<span class="social-footer-counters"> | 697</span></a></div></div> equals www.facebook.com (Facebook)
Source: chromecache_1160.11.drString found in binary or memory: <div data-rocket-location-hash="a7562a8dd1b4947c4e67bb40d76cdf8f" class="clearfix extra-footer-outer social-footer-outer"><div data-rocket-location-hash="d55b5c3fc4ecf5c4f147fc3016bdcf0b" class="container"><div data-rocket-location-hash="397cc9661491a153737933e3268065e8" class="row social-footer"><div class="col-sm-5ths"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="Twitter" title="Twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i> Twitter/X<span class="social-footer-counters"> | 16875</span></a></div><div class="col-sm-5ths"><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="Instagram" title="Instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i> Instagram<span class="social-footer-counters"> | 8480</span></a></div><div class="col-sm-5ths"><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="Facebook" title="Facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i> Facebook<span class="social-footer-counters"> | 1787</span></a></div><div class="col-sm-5ths"><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="Pinterest" title="Pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i> Pinterest<span class="social-footer-counters"> | 206184</span></a></div><div class="col-sm-5ths"><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="Bloglovin" title="Bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i> Bloglovin<span class="social-footer-counters"> | 697</span></a></div></div> equals www.twitter.com (Twitter)
Source: chromecache_1573.11.drString found in binary or memory: <div data-wpr-lazyrender="1" class="clearfix extra-footer-outer social-footer-outer"><div class="container"><div class="row social-footer"><div class="col-sm-5ths"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="Twitter" title="Twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i> Twitter/X<span class="social-footer-counters"> | 16875</span></a></div><div class="col-sm-5ths"><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="Instagram" title="Instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i> Instagram<span class="social-footer-counters"> | 8480</span></a></div><div class="col-sm-5ths"><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="Facebook" title="Facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i> Facebook<span class="social-footer-counters"> | 1787</span></a></div><div class="col-sm-5ths"><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="Pinterest" title="Pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i> Pinterest<span class="social-footer-counters"> | 206184</span></a></div><div class="col-sm-5ths"><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="Bloglovin" title="Bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i> Bloglovin<span class="social-footer-counters"> | 697</span></a></div></div> equals www.facebook.com (Facebook)
Source: chromecache_1573.11.drString found in binary or memory: <div data-wpr-lazyrender="1" class="clearfix extra-footer-outer social-footer-outer"><div class="container"><div class="row social-footer"><div class="col-sm-5ths"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="Twitter" title="Twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i> Twitter/X<span class="social-footer-counters"> | 16875</span></a></div><div class="col-sm-5ths"><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="Instagram" title="Instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i> Instagram<span class="social-footer-counters"> | 8480</span></a></div><div class="col-sm-5ths"><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="Facebook" title="Facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i> Facebook<span class="social-footer-counters"> | 1787</span></a></div><div class="col-sm-5ths"><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="Pinterest" title="Pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i> Pinterest<span class="social-footer-counters"> | 206184</span></a></div><div class="col-sm-5ths"><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="Bloglovin" title="Bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i> Bloglovin<span class="social-footer-counters"> | 697</span></a></div></div> equals www.twitter.com (Twitter)
Source: chromecache_1573.11.dr, chromecache_1160.11.drString found in binary or memory: <aside id="pipdig_widget_social_icons-2" class="widget pipdig_widget_social_icons"><div class="socialz"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="twitter" title="twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i></a><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="instagram" title="instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i></a><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="facebook" title="facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i></a><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="bloglovin" title="bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i></a><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="pinterest" title="pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i></a><a href="https://www.youtube.com/user/BabyBudgeting" target="_blank" rel="nofollow noopener" aria-label="youtube" title="youtube"><i class="pipdigicons pipdigicons_fab pipdigicons-youtube" aria-hidden="true"></i></a><a href="mailto:becky.Goddard@ntlworld.com" aria-label="Email" title="Email"><i class="pipdigicons pipdigicons-envelope" aria-hidden="true"></i></a></div></aside><aside id="search-3" class="widget widget_search"><h3 class="widget-title"><span>Search</span></h3><form role="search" method="get" class="search-form" action="https://abeautifulspace.co.uk/"> equals www.facebook.com (Facebook)
Source: chromecache_1573.11.dr, chromecache_1160.11.drString found in binary or memory: <aside id="pipdig_widget_social_icons-2" class="widget pipdig_widget_social_icons"><div class="socialz"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="twitter" title="twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i></a><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="instagram" title="instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i></a><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="facebook" title="facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i></a><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="bloglovin" title="bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i></a><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="pinterest" title="pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i></a><a href="https://www.youtube.com/user/BabyBudgeting" target="_blank" rel="nofollow noopener" aria-label="youtube" title="youtube"><i class="pipdigicons pipdigicons_fab pipdigicons-youtube" aria-hidden="true"></i></a><a href="mailto:becky.Goddard@ntlworld.com" aria-label="Email" title="Email"><i class="pipdigicons pipdigicons-envelope" aria-hidden="true"></i></a></div></aside><aside id="search-3" class="widget widget_search"><h3 class="widget-title"><span>Search</span></h3><form role="search" method="get" class="search-form" action="https://abeautifulspace.co.uk/"> equals www.twitter.com (Twitter)
Source: chromecache_1573.11.dr, chromecache_1160.11.drString found in binary or memory: <aside id="pipdig_widget_social_icons-2" class="widget pipdig_widget_social_icons"><div class="socialz"><a href="https://twitter.com/BeckyGoddardH" target="_blank" rel="nofollow noopener" aria-label="twitter" title="twitter"><i class="pipdigicons pipdigicons_fab pipdigicons-x-twitter" aria-hidden="true"></i></a><a href="https://www.instagram.com/beckygoddardhill/" target="_blank" rel="nofollow noopener" aria-label="instagram" title="instagram"><i class="pipdigicons pipdigicons_fab pipdigicons-instagram" aria-hidden="true"></i></a><a href="https://www.facebook.com/abeautifulspaceblog" target="_blank" rel="nofollow noopener" aria-label="facebook" title="facebook"><i class="pipdigicons pipdigicons_fab pipdigicons-facebook" aria-hidden="true"></i></a><a href="https://www.bloglovin.com/blogs/a-beautiful-space-11944957" target="_blank" rel="nofollow noopener" aria-label="bloglovin" title="bloglovin"><i class="pipdigicons pipdigicons-plus" aria-hidden="true"></i></a><a href="https://uk.pinterest.com/BeckyGoddardH/" target="_blank" rel="nofollow noopener" aria-label="pinterest" title="pinterest"><i class="pipdigicons pipdigicons_fab pipdigicons-pinterest" aria-hidden="true"></i></a><a href="https://www.youtube.com/user/BabyBudgeting" target="_blank" rel="nofollow noopener" aria-label="youtube" title="youtube"><i class="pipdigicons pipdigicons_fab pipdigicons-youtube" aria-hidden="true"></i></a><a href="mailto:becky.Goddard@ntlworld.com" aria-label="Email" title="Email"><i class="pipdigicons pipdigicons-envelope" aria-hidden="true"></i></a></div></aside><aside id="search-3" class="widget widget_search"><h3 class="widget-title"><span>Search</span></h3><form role="search" method="get" class="search-form" action="https://abeautifulspace.co.uk/"> equals www.youtube.com (Youtube)
Source: chromecache_2044.11.drString found in binary or memory: <div class="header-mobile-social-wrap"><div class="header-mobile-social-inner-wrap element-social-inner-wrap social-show-label-false social-style-outline"><a href="https://www.facebook.com/dodomesticdad" aria-label="Facebook" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-facebook"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-facebook-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><title>Facebook</title><path d="M31.997 15.999c0-8.836-7.163-15.999-15.999-15.999s-15.999 7.163-15.999 15.999c0 7.985 5.851 14.604 13.499 15.804v-11.18h-4.062v-4.625h4.062v-3.525c0-4.010 2.389-6.225 6.043-6.225 1.75 0 3.581 0.313 3.581 0.313v3.937h-2.017c-1.987 0-2.607 1.233-2.607 2.498v3.001h4.437l-0.709 4.625h-3.728v11.18c7.649-1.2 13.499-7.819 13.499-15.804z"></path> equals www.facebook.com (Facebook)
Source: chromecache_2044.11.drString found in binary or memory: <div class="header-social-wrap"><div class="header-social-inner-wrap element-social-inner-wrap social-show-label-false social-style-outline"><a href="https://www.facebook.com/dodomesticdad" aria-label="Facebook" target="_blank" rel="noopener noreferrer" class="social-button header-social-item social-link-facebook"><span class="kadence-svg-iconset"><svg class="kadence-svg-icon kadence-facebook-svg" fill="currentColor" version="1.1" xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><title>Facebook</title><path d="M31.997 15.999c0-8.836-7.163-15.999-15.999-15.999s-15.999 7.163-15.999 15.999c0 7.985 5.851 14.604 13.499 15.804v-11.18h-4.062v-4.625h4.062v-3.525c0-4.010 2.389-6.225 6.043-6.225 1.75 0 3.581 0.313 3.581 0.313v3.937h-2.017c-1.987 0-2.607 1.233-2.607 2.498v3.001h4.437l-0.709 4.625h-3.728v11.18c7.649-1.2 13.499-7.819 13.499-15.804z"></path> equals www.facebook.com (Facebook)
Source: chromecache_2044.11.drString found in binary or memory: <meta property="article:publisher" content="http://www.facebook.com/DaysofaDomesticDad" /> equals www.facebook.com (Facebook)
Source: chromecache_1492.11.drString found in binary or memory: <meta property="article:publisher" content="http://www.facebook.com/ResidenceStyle" /> equals www.facebook.com (Facebook)
Source: chromecache_1573.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space &#8211;","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"about":{"@id":"https://abeautifulspace.co.uk/#organization"},"description":"A Beautiful Space is a lifestyle blog which looks at home, interiors, wellbeing, food, travel, fashion and beauty","breadcrumb":{"@id":"https://abeautifulspace.co.uk/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_1573.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space &#8211;","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"about":{"@id":"https://abeautifulspace.co.uk/#organization"},"description":"A Beautiful Space is a lifestyle blog which looks at home, interiors, wellbeing, food, travel, fashion and beauty","breadcrumb":{"@id":"https://abeautifulspace.co.uk/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_1573.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space &#8211;","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"about":{"@id":"https://abeautifulspace.co.uk/#organization"},"description":"A Beautiful Space is a lifestyle blog which looks at home, interiors, wellbeing, food, travel, fashion and beauty","breadcrumb":{"@id":"https://abeautifulspace.co.uk/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_1160.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/category/interiors/","url":"https://abeautifulspace.co.uk/category/interiors/","name":"Interiors Archives &#8211; A Beautiful Space","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"description":"Posts on interiors, design, decor and trends at A Beautiful Space","breadcrumb":{"@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://abeautifulspace.co.uk/"},{"@type":"ListItem","position":2,"name":"Interiors"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_1160.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/category/interiors/","url":"https://abeautifulspace.co.uk/category/interiors/","name":"Interiors Archives &#8211; A Beautiful Space","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"description":"Posts on interiors, design, decor and trends at A Beautiful Space","breadcrumb":{"@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://abeautifulspace.co.uk/"},{"@type":"ListItem","position":2,"name":"Interiors"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_1160.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"CollectionPage","@id":"https://abeautifulspace.co.uk/category/interiors/","url":"https://abeautifulspace.co.uk/category/interiors/","name":"Interiors Archives &#8211; A Beautiful Space","isPartOf":{"@id":"https://abeautifulspace.co.uk/#website"},"description":"Posts on interiors, design, decor and trends at A Beautiful Space","breadcrumb":{"@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb"},"inLanguage":"en-GB"},{"@type":"BreadcrumbList","@id":"https://abeautifulspace.co.uk/category/interiors/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://abeautifulspace.co.uk/"},{"@type":"ListItem","position":2,"name":"Interiors"}]},{"@type":"WebSite","@id":"https://abeautifulspace.co.uk/#website","url":"https://abeautifulspace.co.uk/","name":"A Beautiful Space","description":"","publisher":{"@id":"https://abeautifulspace.co.uk/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://abeautifulspace.co.uk/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://abeautifulspace.co.uk/#organization","name":"A Beautiful Space","url":"https://abeautifulspace.co.uk/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://abeautifulspace.co.uk/#/schema/logo/image/","url":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","contentUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","width":1692,"height":451,"caption":"A Beautiful Space"},"image":{"@id":"https://abeautifulspace.co.uk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/abeautifulspaceblog/","https://x.com/beckygoddardh","https://www.instagram.com/beckygoddardhil","https://www.linkedin.com/in/becky-goddard-hill-1213b56/","https://www.pinterest.co.uk/BeckyGoddardH/","https://www.youtube.com/channel/UCqqnc1WwqrV8e-sjgke6geA"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_2044.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://daysofadomesticdad.com/","url":"https://daysofadomesticdad.com/","name":"Home - Days of a Domestic Dad","isPartOf":{"@id":"https://daysofadomesticdad.com/#website"},"about":{"@id":"https://daysofadomesticdad.com/#organization"},"primaryImageOfPage":{"@id":"https://daysofadomesticdad.com/#primaryimage"},"image":{"@id":"https://daysofadomesticdad.com/#primaryimage"},"thumbnailUrl":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","datePublished":"2022-01-02T22:44:09+00:00","dateModified":"2022-09-18T17:57:28+00:00","description":"DIY ProjectsEntertainmentFinanceFoodHealthHow to Featured Family see all &gt; Popular Posts See All &gt; Latest in Cars See All &gt; Latest Travel See","breadcrumb":{"@id":"https://daysofadomesticdad.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://daysofadomesticdad.com/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://daysofadomesticdad.com/#primaryimage","url":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","contentUrl":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","width":500,"height":500,"caption":"DIY Projects"},{"@type":"BreadcrumbList","@id":"https://daysofadomesticdad.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Days of a Domestic Dad"}]},{"@type":"WebSite","@id":"https://daysofadomesticdad.com/#website","url":"https://daysofadomesticdad.com/","name":"Days of a Domestic Dad","description":"living the daddy dream life","publisher":{"@id":"https://daysofadomesticdad.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://daysofadomesticdad.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://daysofadomesticdad.com/#organization","name":"Days of a Domestic Dad","url":"https://daysofadomesticdad.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://daysofadomesticdad.com/#/schema/logo/image/","url":"","contentUrl":"","caption":"Days of a Domestic Dad"},"image":{"@id":"https://daysofadomesticdad.com/#/schema/logo/image/"},"sameAs":["http://www.facebook.com/DaysofaDomesticDad","https://x.com/dodomesticdad","http://instagram.com/doddblog","http://pinterest.com/doddblog/","http://www.youtube.com/user/7onashoestring"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_2044.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://daysofadomesticdad.com/","url":"https://daysofadomesticdad.com/","name":"Home - Days of a Domestic Dad","isPartOf":{"@id":"https://daysofadomesticdad.com/#website"},"about":{"@id":"https://daysofadomesticdad.com/#organization"},"primaryImageOfPage":{"@id":"https://daysofadomesticdad.com/#primaryimage"},"image":{"@id":"https://daysofadomesticdad.com/#primaryimage"},"thumbnailUrl":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","datePublished":"2022-01-02T22:44:09+00:00","dateModified":"2022-09-18T17:57:28+00:00","description":"DIY ProjectsEntertainmentFinanceFoodHealthHow to Featured Family see all &gt; Popular Posts See All &gt; Latest in Cars See All &gt; Latest Travel See","breadcrumb":{"@id":"https://daysofadomesticdad.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://daysofadomesticdad.com/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://daysofadomesticdad.com/#primaryimage","url":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","contentUrl":"https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg","width":500,"height":500,"caption":"DIY Projects"},{"@type":"BreadcrumbList","@id":"https://daysofadomesticdad.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Days of a Domestic Dad"}]},{"@type":"WebSite","@id":"https://daysofadomesticdad.com/#website","url":"https://daysofadomesticdad.com/","name":"Days of a Domestic Dad","description":"living the daddy dream life","publisher":{"@id":"https://daysofadomesticdad.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://daysofadomesticdad.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://daysofadomesticdad.com/#organization","name":"Days of a Domestic Dad","url":"https://daysofadomesticdad.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://daysofadomesticdad.com/#/schema/logo/image/","url":"","contentUrl":"","caption":"Days of a Domestic Dad"},"image":{"@id":"https://daysofadomesticdad.com/#/schema/logo/image/"},"sameAs":["http://www.facebook.com/DaysofaDomesticDad","https://x.com/dodomesticdad","http://instagram.com/doddblog","http://pinterest.com/doddblog/","http://www.youtube.com/user/7onashoestring"]}]}</script> equals www.youtube.com (Youtube)
Source: chromecache_1492.11.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.residencestyle.com/","url":"https://www.residencestyle.com/","name":"Home &#187; Residence Style","isPartOf":{"@id":"https://www.residencestyle.com/#website"},"about":{"@id":"https://www.residencestyle.com/#organization"},"datePublished":"2022-10-27T22:21:18+00:00","dateModified":"2024-04-12T10:51:58+00:00","description":"For The Home - Anything & Everything We Love For Your Home !! Residence Style is Ultimate collection of interior design and decorating ideas.","breadcrumb":{"@id":"https://www.residencestyle.com/#breadcrumb"},"inLanguage":"en-GB","potentialAction":[{"@type":"ReadAction","target":["https://www.residencestyle.com/"]}]},{"@type":"BreadcrumbList","@id":"https://www.residencestyle.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.residencestyle.com/#website","url":"https://www.residencestyle.com/","name":"Residence Style","description":"Ultimate Decor Ideas","publisher":{"@id":"https://www.residencestyle.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.residencestyle.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-GB"},{"@type":"Organization","@id":"https://www.residencestyle.com/#organization","name":"Residence Style","url":"https://www.residencestyle.com/","logo":{"@type":"ImageObject","inLanguage":"en-GB","@id":"https://www.residencestyle.com/#/schema/logo/image/","url":"http://residencestyle.com/wp-content/uploads/2015/07/residencestylenewlogo-e1436940593903.png","contentUrl":"http://residencestyle.com/wp-content/uploads/2015/07/residencestylenewlogo-e1436940593903.png","width":200,"height":26,"caption":"Residence Style"},"image":{"@id":"https://www.residencestyle.com/#/schema/logo/image/"},"sameAs":["http://www.facebook.com/ResidenceStyle","https://x.com/residencestyle","http://www.instagram.com/residencestyle","http://www.pinterest.com/residencestyle"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <a class="" href="http://www.facebook.com/designrulz" target="_blank" rel="nofollow noopener"> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <a class="" href="http://www.twitter.com/designrulz" target="_blank" rel="nofollow noopener"> equals www.twitter.com (Twitter)
Source: chromecache_2084.11.drString found in binary or memory: <a class="" href="http://www.facebook.com/designrulz" target="_blank" rel="nofollow noopener"> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <a class="" href="http://www.twitter.com/designrulz" target="_blank" rel="nofollow noopener"> equals www.twitter.com (Twitter)
Source: chromecache_2084.11.drString found in binary or memory: <a href="http://www.facebook.com/designrulz" class="sf-join btn sf-bg-facebook sf-dark-color btn-xs" target="_blank" rel="noopener"></a> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <a href="http://www.twitter.com/designrulz" class="sf-join btn sf-bg-twitter sf-dark-color btn-xs" target="_blank" rel="noopener">Follow</a> equals www.twitter.com (Twitter)
Source: chromecache_2108.11.drString found in binary or memory: $('.sharebox .sharebox-button.sharebox-facebook').attr('href', 'https://www.facebook.com/dialog/feed?app_id='+appId+'&link='+url+'&quote='+shareboxText+'&display=popup'); equals www.facebook.com (Facebook)
Source: chromecache_1492.11.drString found in binary or memory: <a class="gb-button gb-button-3cf1d6c1" href="https://twitter.com/residencestyle"><span class="gb-icon"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512" width="1em" height="1em" aria-hidden="true"><path d="M459.37 151.716c.325 4.548.325 9.097.325 13.645 0 138.72-105.583 298.558-298.558 298.558-59.452 0-114.68-17.219-161.137-47.106 8.447.974 16.568 1.299 25.34 1.299 49.055 0 94.213-16.568 130.274-44.832-46.132-.975-84.792-31.188-98.112-72.772 6.498.974 12.995 1.624 19.818 1.624 9.421 0 18.843-1.3 27.614-3.573-48.081-9.747-84.143-51.98-84.143-102.985v-1.299c13.969 7.797 30.214 12.67 47.431 13.319-28.264-18.843-46.781-51.005-46.781-87.391 0-19.492 5.197-37.36 14.294-52.954 51.655 63.675 129.3 105.258 216.365 109.807-1.624-7.797-2.599-15.918-2.599-24.04 0-57.828 46.782-104.934 104.934-104.934 30.213 0 57.502 12.67 76.67 33.137 23.715-4.548 46.456-13.32 66.599-25.34-7.798 24.366-24.366 44.833-46.132 57.827 21.117-2.273 41.584-8.122 60.426-16.243-14.292 20.791-32.161 39.308-52.628 54.253z" fill="currentColor"></path></svg></span></a> equals www.twitter.com (Twitter)
Source: chromecache_1492.11.drString found in binary or memory: <a class="gb-button gb-button-8e77e621" href="https://www.facebook.com/ResidenceStyle/"><span class="gb-icon"><svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 320 512" width="1em" height="1em" aria-hidden="true"><path d="M279.14 288l14.22-92.66h-88.91v-60.13c0-25.35 12.42-50.06 52.24-50.06h40.42V6.26S260.43 0 225.36 0c-73.22 0-121.08 44.38-121.08 124.72v70.62H22.89V288h81.39v224h100.17V288z" fill="currentColor"></path></svg></span></a> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <html lang="en-US" xmlns:fb="https://www.facebook.com/2008/fbml" xmlns:addthis="https://www.addthis.com/help/api-spec" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#"> equals www.facebook.com (Facebook)
Source: chromecache_2084.11.drString found in binary or memory: <script type='application/ld+json'>{"@context":"http:\/\/schema.org","@type":"Organization","url":"https:\/\/www.designrulz.com\/","sameAs":["https:\/\/twitter.com\/designrulz"],"@id":"#organization","name":"DesignRulz","logo":"https:\/\/cdn.designrulz.com\/wp-content\/uploads\/2017\/07\/logo-designrulz-picturemark-1.jpg"}</script> equals www.twitter.com (Twitter)
Source: chromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Bk:function(){e=qb()},zd:function(){d()}}};var Xb=wa(["data-gtm-yt-inspected-"]),KD=["www.youtube.com","www.youtube-nocookie.com"],LD,MD=!1; equals www.youtube.com (Youtube)
Source: chromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.dr, chromecache_2096.11.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qB(a,c,e);V(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return V(122),!0;if(d&&f){for(var m=Bb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tB=function(){var a=[],b=function(c){return eb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Jb:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(VD(w,"iframe_api")||VD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MD&&TD(x[A],p.Re))return oc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_2011.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1522.11.dr, chromecache_2040.11.drString found in binary or memory: return b}ID.F="internal.enableAutoEventOnTimer";var Xb=wa(["data-gtm-yt-inspected-"]),KD=["www.youtube.com","www.youtube-nocookie.com"],LD,MD=!1; equals www.youtube.com (Youtube)
Source: chromecache_2431.11.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_2431.11.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_2431.11.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_2512.11.dr, chromecache_2559.11.drString found in binary or memory: return!1});$(window).resize(function(){});function himmelen_facebookShare(){window.open('https://www.facebook.com/sharer/sharer.php?u='+$(this).attr('href'),"facebookWindow","height=380,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0") equals www.facebook.com (Facebook)
Source: chromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.dr, chromecache_2096.11.drString found in binary or memory: var XC=function(a,b,c,d,e){var f=OA("fsl",c?"nv.mwt":"mwt",0),g;g=c?OA("fsl","nv.ids",[]):OA("fsl","ids",[]);if(!g.length)return!0;var k=TA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!zz(k,Bz(b, equals www.facebook.com (Facebook)
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: http://abeautifulspace.co.uk
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: chromecache_1504.11.dr, chromecache_2095.11.dr, chromecache_1699.11.dr, chromecache_1530.11.dr, chromecache_1654.11.dr, chromecache_1032.11.dr, chromecache_1004.11.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: chromecache_1140.11.dr, chromecache_1569.11.dr, chromecache_1456.11.dr, chromecache_1968.11.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_1107.11.drString found in binary or memory: http://getharvest.com
Source: chromecache_2528.11.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_2528.11.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_2528.11.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_2528.11.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_1109.11.drString found in binary or memory: http://labs.themeinity.com/plugins/socialfans-counter
Source: chromecache_2488.11.dr, chromecache_1504.11.dr, chromecache_1699.11.dr, chromecache_1530.11.dr, chromecache_1081.11.dr, chromecache_1654.11.dr, chromecache_1032.11.dr, chromecache_1004.11.drString found in binary or memory: http://ns.camerabits.com/photomechanic/1.0/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: chromecache_2512.11.dr, chromecache_2559.11.drString found in binary or memory: http://pinterest.com/pin/create/button/?url=
Source: chromecache_1109.11.drString found in binary or memory: http://themeinity.com/
Source: chromecache_2512.11.dr, chromecache_2559.11.drString found in binary or memory: http://twitter.com/intent/tweet?text=
Source: chromecache_1140.11.drString found in binary or memory: http://visualcaptcha.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: chromecache_1140.11.dr, chromecache_1109.11.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1617.11.dr, chromecache_1010.11.dr, chromecache_2348.11.dr, chromecache_2453.11.dr, chromecache_1983.11.drString found in binary or memory: http://www.lightgalleryjs.com/
Source: chromecache_1258.11.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_2353.11.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, chromecache_1573.11.dr, chromecache_1160.11.dr, chromecache_2086.11.drString found in binary or memory: https://abeautifulspace.co.uk/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://adsense.com.
Source: chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_2425.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://ahouseinthehills.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRn
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.aadrm.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.aadrm.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.cortana.ai
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.microsoftstream.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.office.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.onedrive.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://api.scheduler.
Source: chromecache_2044.11.dr, chromecache_1492.11.dr, chromecache_1573.11.dr, chromecache_1160.11.dr, chromecache_2084.11.drString found in binary or memory: https://api.w.org/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://app.powerbi.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: chromecache_1987.11.dr, chromecache_2509.11.drString found in binary or memory: https://assets.pinterest.com/js/pinmarklet.js?r=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://augloop.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://augloop.office.com/v2
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://canary.designerapp.
Source: chromecache_2011.11.dr, chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.entity.
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_2353.11.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_2326.11.dr, chromecache_1251.11.dr, chromecache_1571.11.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_2326.11.dr, chromecache_1251.11.dr, chromecache_1571.11.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: chromecache_2431.11.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_2431.11.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: chromecache_2353.11.drString found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cortana.ai
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cortana.ai/api
Source: chromecache_2353.11.dr, chromecache_1038.11.drString found in binary or memory: https://cr-p10.ladsp.com/cookiesender/10?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://cr.office.com
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_2353.11.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://d.docs.live.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: chromecache_2044.11.dr, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://daysofadomesticdad.com
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/#/schema/logo/image/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/#breadcrumb
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/#organization
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/#primaryimage
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/#website
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/10-realistic-ways-to-make-money-off-land/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/20-things-to-grill-besides-burgers/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/2025-genesis-g80-3-5t-awd-prestige/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/2025-honda-ridgeline-trailsport/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/9-attractions-to-visit-in-marina-bay-in-singapore/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/?s=
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/about-colby/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/americas-best-national-parks/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/baked-bean-quesadillas/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/blog/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/bounce-luggage-storage-in-paris-travel-with-freedom-and-flexibility/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category-index/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/cars-2/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/diy/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/entertainment/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/family/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/featured/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/finance/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/food/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/health/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/how-to/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/mens-fashion/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/reviews/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/tech/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/category/travel/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/comments/feed/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/contact-me/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/dad-and-daughter-quotes/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/dads-love-powerful/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/dallas-dad-blog/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/diy-galaxy-playdough/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/eminem-fortnite-skin-tops-the-list-of-most-googled-fortnite-skins/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/essential-tips-for-teaching-your-kids-about-public-transportation-saf
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/family-vacations-in-dubai-explore-the-city-with-safety-and-style/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/feed/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/fitness-tips-for-dads/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/grilling-tips-and-tricks-char-broil-tru-infrared-grills/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-diy-projects-2/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-entertainment-2/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-finance/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-food/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-health/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/home-option-3/dodd-how-to/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/how-to-be-a-good-dad-when-you-didnt-have-one/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/how-to-clean-your-dryer-vent-duct-super-simple-step-by-step-guide/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/how-to-find-the-perfect-campground/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/humility-in-parenting/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/hungry-jack-pancake-mini-muffins/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/legal-considerations-for-shipping-your-car-across-state-lines/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/meet-the-cast-of-zootopia-the-humans-behind-the-animals/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/mixed-berry-strudel-recipe/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/off-grid-power-solutions-how-dual-battery-charging-systems-keep-you-r
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/planning-a-vacation/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/privacy-policy/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/protecting-your-car-with-a-carport-why-its-a-smart-investment/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/regular-car-detailing-is-essential-for-your-vehicles-longevity-and-he
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/tag/popular/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/the-best-utv-trails-and-campsites-for-your-family-vacation/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/the-ethics-of-ai-art-who-owns-creativity-in-a-machine-learning-age/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/the-future-of-elevator-services-in-the-tech-driven-business-world/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/the-ultimate-gift-guide-finding-the-perfect-present-for-the-special-l
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/tips-for-celebrating-your-wedding-anniversary/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/web-stories/feed/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/when-is-the-best-time-of-the-year-to-visit-utah/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/why-is-my-husband-yelling-at-me/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-admin/admin-ajax.php
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/cache/min/1/befbfb70062ddaf68b517bd4a2a96d5f.css
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/fonts/libre-baskerville/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZax
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/fonts/libre-franklin/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOn
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/fonts/sen/6xKjdSxYI9_3nPWN.woff2
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/fonts/sen/6xKudSxYI9__J9CYLUv0.woff2
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/fonts/zilla-slab/dFa6ZfeM_74wlPZtksIFajo6_Q.woff2
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/plugins/instagram-feed/img/placeholder.png
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/plugins/instagram-feed/js/sbi-scripts.min.js?ver=6.6.1
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/plugins/link-whisper-premium/js/frontend.min.js?ver=173212
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/plugins/wp-rocket/assets/img/youtube.png)
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/plugins/wp-rocket/assets/js/lazyload/16.1/lazyload.min.js
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/themes/kadence/assets/css/content.min.css?ver=1.2.12
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/themes/kadence/assets/css/footer.min.css?ver=1.2.12
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/themes/kadence/assets/css/header.min.css?ver=1.2.12
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.2.12
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2016/02/Zootopia-Officer-Hopps.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/03/30-Dad-and-Daughter-Quotes.png.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/07/cropped-DODD-2021-favicon-180x180.png
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/07/cropped-DODD-2021-favicon-192x192.png
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/07/cropped-DODD-2021-favicon-270x270.png
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/07/cropped-DODD-2021-favicon-32x32.png
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2021/07/cropped-DODD-2021-logo.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Entertainment-1.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Entertainment-1.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Finance.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Finance.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Food.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Food.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Health.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Health.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpg
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpg.webp
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-content/uploads/2022/09/beautiful-scenery-delicate-arch-arches-nat
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-json/
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fdaysofadomesticdad.com%2F
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fdaysofadomesticdad.com%2F&
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/wp-json/wp/v2/pages/80965
Source: chromecache_2044.11.drString found in binary or memory: https://daysofadomesticdad.com/xmlrpc.php?rsd
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dev.cortana.ai
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://devnull.onenote.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://directory.services.
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
Source: chromecache_2353.11.drString found in binary or memory: https://dps.jp.cinarra.com/pxd?PLATFORM_ID=D&USER_ID=855305A1-03EF-4AB3-A3D0-7D4B903DABF6
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
Source: chromecache_2326.11.dr, chromecache_1251.11.dr, chromecache_1571.11.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ecs.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://edge.skype.com/rps
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: chromecache_2044.11.drString found in binary or memory: https://faves.grow.me/main.js
Source: chromecache_1242.11.dr, chromecache_1050.11.dr, chromecache_2349.11.drString found in binary or memory: https://fontawesome.com
Source: chromecache_1242.11.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_2322.11.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: chromecache_1258.11.drString found in binary or memory: https://github.com/RobinHerbots/jquery.inputmask
Source: chromecache_1107.11.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_1107.11.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_1569.11.dr, chromecache_1456.11.dr, chromecache_1968.11.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://gocm.c.appier.net/pubmatic
Source: chromecache_1652.11.dr, chromecache_2425.11.dr, chromecache_1627.11.dr, chromecache_2096.11.drString found in binary or memory: https://google.com
Source: chromecache_1652.11.dr, chromecache_2425.11.dr, chromecache_1286.11.dr, chromecache_1627.11.dr, chromecache_2096.11.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://graph.windows.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://graph.windows.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: chromecache_2044.11.dr, chromecache_1573.11.dr, chromecache_1160.11.drString found in binary or memory: https://i.ytimg.com/vi/ID/hqdefault.jpg
Source: chromecache_2326.11.dr, chromecache_1251.11.dr, chromecache_1571.11.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ic3.teams.office.com
Source: chromecache_2517.11.dr, chromecache_1471.11.dr, chromecache_2436.11.drString found in binary or memory: https://id5.io/
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://invites.office.com/
Source: chromecache_2353.11.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fv
Source: chromecache_2353.11.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://lifecycle.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.microsoftonline.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.windows.local
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://make.powerautomate.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://management.azure.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://management.azure.com/
Source: chromecache_1646.11.dr, chromecache_2482.11.dr, chromecache_2583.11.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_2353.11.drString found in binary or memory: https://match.deepintent.com/usersync/141?gdpr=0&gdpr_consent=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.action.office.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://messaging.office.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://mss.office.com
Source: chromecache_1676.11.dr, chromecache_2338.11.dr, chromecache_1141.11.dr, chromecache_2531.11.drString found in binary or memory: https://mths.be/cssescape
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ncus.contentsync.
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/PushNotifications.Register
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officeapps.live.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officepyservice.office.net/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://onedrive.live.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: chromecache_2044.11.drString found in binary or memory: https://ourfamilylifestyle.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office365.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office365.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: chromecache_2353.11.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1286.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_1136.11.dr, chromecache_1275.11.dr, chromecache_1020.11.dr, chromecache_2412.11.dr, chromecache_1190.11.dr, chromecache_2397.11.dr, chromecache_2096.11.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=plmetrics
Source: chromecache_2011.11.dr, chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1286.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1286.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/logging_library.js
Source: chromecache_1684.11.dr, chromecache_1286.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/$
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1286.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping?e=1
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=855305A1-03EF-4AB3-A3D0-
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://planner.cloud.microsoft
Source: chromecache_2512.11.dr, chromecache_2559.11.drString found in binary or memory: https://plus.google.com/share?url=
Source: chromecache_2353.11.drString found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://powerlift.acompli.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: chromecache_2353.11.dr, chromecache_1038.11.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=855305A1-03EF-
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://res.cdn.office.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: chromecache_2496.11.dr, chromecache_1572.11.drString found in binary or memory: https://res.cloudinary.com/grow-me/v1688076063/hqnbv5xxje7ds0hmupcn.jpg
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: chromecache_2044.11.dr, chromecache_1492.11.dr, chromecache_1573.11.dr, chromecache_1160.11.drString found in binary or memory: https://schema.org
Source: chromecache_2044.11.dr, chromecache_1492.11.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_2044.11.dr, chromecache_1492.11.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-1.cdninstagram.com/v/t39.30808-6/457278664_18455117131002639_58145328663396075
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-1.cdninstagram.com/v/t51.29350-15/454682549_874659401195484_136170420172310263
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-1.cdninstagram.com/v/t51.29350-15/455358243_462900073214983_636957059443028812
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-2.cdninstagram.com/v/t51.29350-15/418380820_569154932096153_605750619571751804
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-2.cdninstagram.com/v/t51.29350-15/418618180_1490807668423295_89829109875776761
Source: chromecache_2044.11.drString found in binary or memory: https://scontent-dfw5-2.cdninstagram.com/v/t51.29350-15/455820393_7864427403683869_26761646040626426
Source: chromecache_2044.11.drString found in binary or memory: https://scripts.scriptwrapper.com/tags/a2f2c43e-6aab-433b-87b7-4f2f731aa4a4.js
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://service.powerapps.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://settings.outlook.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://staging.cortana.ai
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-light-
Source: chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_2425.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_1627.11.dr, chromecache_2412.11.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://substrate.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: chromecache_2353.11.drString found in binary or memory: https://sync-dsp.ad-m.asia/dsp/api/sync/send?s=pubmatic&rd=https%3A//simage2.pubmatic.com/AdServer/P
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_2353.11.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://syncservice.o365syncservice.com/&quot;
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912&gdpr=0&gdpr_consent=
Source: chromecache_2011.11.dr, chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://td.doubleclick.net
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: chromecache_2044.11.drString found in binary or memory: https://twitter.com/dodomesticdad
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: chromecache_2353.11.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://webshell.suite.office.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: chromecache_2044.11.dr, chromecache_1573.11.dr, chromecache_1160.11.dr, chromecache_1562.11.drString found in binary or memory: https://wp-rocket.me
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://wus2.contentsync.
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, chromecache_2084.11.dr, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.designrulz.com/
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.e-architect.com/
Source: chromecache_2011.11.dr, chromecache_1274.11.dr, chromecache_1159.11.dr, chromecache_2040.11.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_2057.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://www.google.com
Source: chromecache_2009.11.dr, chromecache_1684.11.dr, chromecache_1275.11.dr, chromecache_1020.11.drString found in binary or memory: https://www.google.com/adsense
Source: chromecache_1931.11.dr, chromecache_2498.11.dr, chromecache_2558.11.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_1908.11.dr, chromecache_2425.11.dr, chromecache_1274.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1159.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_2040.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1652.11.dr, chromecache_2425.11.dr, chromecache_1627.11.dr, chromecache_2096.11.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_2044.11.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-37352579-1
Source: chromecache_1652.11.dr, chromecache_2425.11.dr, chromecache_1627.11.dr, chromecache_2096.11.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_1931.11.dr, chromecache_2498.11.dr, chromecache_2479.11.dr, chromecache_2558.11.dr, chromecache_1959.11.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/doddblog/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/p/C_T1XczpDJS/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/reel/C-d65GzNv45/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/reel/C-sbuQuJT74/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/reel/C-vsWFWNhUI/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/reel/C1_5DbMryc4/
Source: chromecache_2044.11.drString found in binary or memory: https://www.instagram.com/reel/C2Cg83Cp1RU/
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.lovehappensmag.com
Source: chromecache_1652.11.dr, chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_2425.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_1627.11.dr, chromecache_2412.11.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: chromecache_2044.11.drString found in binary or memory: https://www.pinterest.com/colbyts/
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.residencestyle.com
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.thepinnaclelist.com
Source: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drString found in binary or memory: https://www.urbansplatter.com
Source: E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drString found in binary or memory: https://www.yammer.com
Source: chromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_2044.11.drString found in binary or memory: https://www.youtube.com/user/7onashoestring
Source: chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_2044.11.dr, chromecache_1492.11.dr, chromecache_1573.11.dr, chromecache_1160.11.dr, chromecache_2084.11.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: classification engineClassification label: mal48.phis.winMSG@173/1645@0/100
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241205T0845480950-6516.etlJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A71742C2-8E84-44E3-87D1-8167C511C235" "D0492932-4221-4BA1-A780-1AE535710A25" "6516" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2092,i,11130765650801953721,1381385020841739086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,8057087090495900665,17323658437655631391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1908,i,2581253737508855240,4810266938909287994,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,4264480128163582925,8717884800238530255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,10368538576300220809,13922273535822633598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1916,i,4313259200843458152,17676404162691551303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,1397046852646541222,9434246801903907129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1952,i,4655300700358856336,6549128017968188858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=4b9476b4132bcab083d419b7aff267b91ceb3991a73a4b47b102f037d258c175&u=http%3A%2F%2Fabeautifulspace.co.uk%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1936,i,7639079635774584616,4742759893491515645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2F
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2101229155623111934,12653942282182739616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A71742C2-8E84-44E3-87D1-8167C511C235" "D0492932-4221-4BA1-A780-1AE535710A25" "6516" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=4b9476b4132bcab083d419b7aff267b91ceb3991a73a4b47b102f037d258c175&u=http%3A%2F%2Fabeautifulspace.co.uk%2FJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2FJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2092,i,11130765650801953721,1381385020841739086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2FJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2FJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,8057087090495900665,17323658437655631391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1908,i,2581253737508855240,4810266938909287994,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,4264480128163582925,8717884800238530255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,10368538576300220809,13922273535822633598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1916,i,4313259200843458152,17676404162691551303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,1397046852646541222,9434246801903907129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1952,i,4655300700358856336,6549128017968188858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1936,i,7639079635774584616,4742759893491515645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2101229155623111934,12653942282182739616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.10.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation11
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
LSASS Memory13
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1569147 Sample: Opportunity Offering Pure H... Startdate: 05/12/2024 Architecture: WINDOWS Score: 48 46 HTML page contains suspicious onload / onerror event 2->46 48 AI detected potential phishing Email 2->48 7 OUTLOOK.EXE 55 106 2->7         started        process3 file4 34 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 7->34 dropped 36 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 7->36 dropped 10 chrome.exe 9 7->10         started        13 chrome.exe 7->13         started        15 chrome.exe 7->15         started        17 8 other processes 7->17 process5 dnsIp6 44 239.255.255.250 unknown Reserved 10->44 19 chrome.exe 10->19         started        22 chrome.exe 13->22         started        24 chrome.exe 15->24         started        26 chrome.exe 17->26         started        28 chrome.exe 17->28         started        30 chrome.exe 17->30         started        32 4 other processes 17->32 process7 dnsIp8 38 104.77.153.49 XO-AS15US United States 19->38 40 63.215.202.137 VCLK-EU-SE United States 19->40 42 97 other IPs or domains 19->42

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://daysofadomesticdad.com/10-realistic-ways-to-make-money-off-land/0%Avira URL Cloudsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%Avira URL Cloudsafe
https://daysofadomesticdad.com/2025-honda-ridgeline-trailsport/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/#website0%Avira URL Cloudsafe
https://daysofadomesticdad.com/grilling-tips-and-tricks-char-broil-tru-infrared-grills/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/category/entertainment/0%Avira URL Cloudsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%Avira URL Cloudsafe
https://lookup.onenote.com/lookup/geolocation/v10%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-admin/admin-ajax.php0%Avira URL Cloudsafe
https://daysofadomesticdad.com/contact-me/0%Avira URL Cloudsafe
https://store.office.cn/addinstemplate0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/fonts/libre-baskerville/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZax0%Avira URL Cloudsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%Avira URL Cloudsafe
https://daysofadomesticdad.com/#/schema/logo/image/0%Avira URL Cloudsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://api.addins.store.officeppe.com/addinstemplate0%Avira URL Cloudsafe
http://themeinity.com/0%Avira URL Cloudsafe
https://ncus.contentsync.0%Avira URL Cloudsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%Avira URL Cloudsafe
http://weather.service.msn.com/data.aspx0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Health.jpg0%Avira URL Cloudsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%Avira URL Cloudsafe
https://www.residencestyle.com0%Avira URL Cloudsafe
https://pushchannel.1drv.ms0%Avira URL Cloudsafe
https://daysofadomesticdad.com/planning-a-vacation/0%Avira URL Cloudsafe
https://wus2.contentsync.0%Avira URL Cloudsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.2.120%Avira URL Cloudsafe
https://daysofadomesticdad.com/web-stories/feed/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/baked-bean-quesadillas/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/protecting-your-car-with-a-carport-why-its-a-smart-investment/0%Avira URL Cloudsafe
https://devnull.onenote.com0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpg.webp0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Entertainment-1.jpg.webp0%Avira URL Cloudsafe
https://wus2.pagecontentsync.0%Avira URL Cloudsafe
https://daysofadomesticdad.com/how-to-be-a-good-dad-when-you-didnt-have-one/0%Avira URL Cloudsafe
https://visio.uservoice.com/forums/368202-visio-on-devices0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/fonts/libre-franklin/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOn0%Avira URL Cloudsafe
https://daysofadomesticdad.com/comments/feed/0%Avira URL Cloudsafe
https://officepyservice.office.net/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpg0%Avira URL Cloudsafe
https://daysofadomesticdad.com/#breadcrumb0%Avira URL Cloudsafe
https://daysofadomesticdad.com/legal-considerations-for-shipping-your-car-across-state-lines/0%Avira URL Cloudsafe
https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
https://daysofadomesticdad.com/feed/0%Avira URL Cloudsafe
https://daysofadomesticdad.com/how-to-clean-your-dryer-vent-duct-super-simple-step-by-step-guide/0%Avira URL Cloudsafe
https://entitlement.diagnosticssdf.office.com0%Avira URL Cloudsafe
https://ic3.teams.office.com0%Avira URL Cloudsafe
https://cr-p10.ladsp.com/cookiesender/10?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2Ffalse
    unknown
    https://daysofadomesticdad.com/false
      unknown
      https://www.designrulz.com/#google_vignettefalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://daysofadomesticdad.com/contact-me/chromecache_2044.11.drfalse
        • Avira URL Cloud: safe
        unknown
        https://useraudit.o365auditrealtimeingestion.manage.office.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
          high
          https://daysofadomesticdad.com/10-realistic-ways-to-make-money-off-land/chromecache_2044.11.drfalse
          • Avira URL Cloud: safe
          unknown
          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
            high
            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
              high
              https://rpsticket.partnerservices.getmicrosoftkey.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://lookup.onenote.com/lookup/geolocation/v1E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
              • Avira URL Cloud: safe
              unknown
              https://daysofadomesticdad.com/wp-admin/admin-ajax.phpchromecache_2044.11.drfalse
              • Avira URL Cloud: safe
              unknown
              https://scontent-dfw5-2.cdninstagram.com/v/t51.29350-15/418618180_1490807668423295_89829109875776761chromecache_2044.11.drfalse
                high
                https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                  high
                  https://daysofadomesticdad.com/grilling-tips-and-tricks-char-broil-tru-infrared-grills/chromecache_2044.11.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.yammer.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                    high
                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                      high
                      https://daysofadomesticdad.com/2025-honda-ridgeline-trailsport/chromecache_2044.11.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://getbootstrap.com)chromecache_1140.11.dr, chromecache_1569.11.dr, chromecache_1456.11.dr, chromecache_1968.11.drfalse
                        high
                        https://messagebroker.mobile.m365.svc.cloud.microsoftE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://daysofadomesticdad.com/category/entertainment/chromecache_2044.11.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://edge.skype.com/registrar/prodE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                          high
                          https://daysofadomesticdad.com/#websitechromecache_2044.11.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://res.getmicrosoftkey.com/api/redemptioneventsE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=chromecache_2353.11.drfalse
                            high
                            https://daysofadomesticdad.com/wp-content/fonts/libre-baskerville/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxchromecache_2044.11.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drfalse
                              high
                              https://my.microsoftpersonalcontent.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                high
                                https://store.office.cn/addinstemplateE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://daysofadomesticdad.com/#/schema/logo/image/chromecache_2044.11.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://edge.skype.com/rpsE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                  high
                                  https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.odwebp.svc.msE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                    high
                                    https://api.addins.store.officeppe.com/addinstemplateE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://graph.windows.netE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                      high
                                      https://schema.org/WPHeaderchromecache_2044.11.dr, chromecache_1492.11.drfalse
                                        high
                                        http://www.opensource.org/licenses/mit-license.php)chromecache_1258.11.drfalse
                                          high
                                          https://consent.config.office.com/consentcheckin/v1.0/consentsE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                            high
                                            https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://themeinity.com/chromecache_1109.11.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://d.docs.live.netE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                              high
                                              https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixchromecache_2326.11.dr, chromecache_1251.11.dr, chromecache_1571.11.drfalse
                                                high
                                                https://ncus.contentsync.E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                  high
                                                  http://weather.service.msn.com/data.aspxE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Health.jpgchromecache_2044.11.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.residencestyle.comOpportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg, ~WRS{5E40EFCE-8F70-49FF-929F-EF8168B8A938}.tmp.0.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://daysofadomesticdad.com/planning-a-vacation/chromecache_2044.11.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                    high
                                                    https://pushchannel.1drv.msE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://wus2.contentsync.E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://outlook.office365.com/api/v1.0/me/ActivitiesE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                      high
                                                      https://clients.config.office.net/user/v1.0/android/policiesE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                        high
                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixelchromecache_2353.11.dr, chromecache_1928.11.dr, chromecache_1038.11.drfalse
                                                          high
                                                          https://fontawesome.com/license/freechromecache_1242.11.drfalse
                                                            high
                                                            https://daysofadomesticdad.com/baked-bean-quesadillas/chromecache_2044.11.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://login.microsoftonline.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                              high
                                                              https://substrate.office.com/search/api/v1/SearchHistoryE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                high
                                                                https://daysofadomesticdad.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.2.12chromecache_2044.11.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://daysofadomesticdad.com/web-stories/feed/chromecache_2044.11.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://service.powerapps.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                  high
                                                                  https://devnull.onenote.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://daysofadomesticdad.com/protecting-your-car-with-a-carport-why-its-a-smart-investment/chromecache_2044.11.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpg.webpchromecache_2044.11.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                    high
                                                                    https://skyapi.live.net/Activity/E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                      high
                                                                      https://schema.org/WebPagechromecache_2044.11.dr, chromecache_1492.11.drfalse
                                                                        high
                                                                        https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Entertainment-1.jpg.webpchromecache_2044.11.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://api.cortana.aiE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                          high
                                                                          https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcodchromecache_2353.11.drfalse
                                                                            high
                                                                            https://www.instagram.com/reel/C-sbuQuJT74/chromecache_2044.11.drfalse
                                                                              high
                                                                              https://visio.uservoice.com/forums/368202-visio-on-devicesE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://daysofadomesticdad.com/how-to-be-a-good-dad-when-you-didnt-have-one/chromecache_2044.11.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://onedrive.live.com/embed?E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                high
                                                                                https://augloop.office.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                  high
                                                                                  https://api.diagnosticssdf.office.com/v2/fileE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                    high
                                                                                    https://daysofadomesticdad.com/comments/feed/chromecache_2044.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://officepyservice.office.net/E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://daysofadomesticdad.com/wp-content/fonts/libre-franklin/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnchromecache_2044.11.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://wus2.pagecontentsync.E8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cortana.ai/apiE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                      high
                                                                                      https://daysofadomesticdad.com/#breadcrumbchromecache_2044.11.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-How-to.jpgchromecache_2044.11.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://adservice.google.com/pagead/regclk?chromecache_1903.11.dr, chromecache_1956.11.dr, chromecache_2425.11.dr, chromecache_2410.11.dr, chromecache_2314.11.dr, chromecache_2023.11.dr, chromecache_1596.11.dr, chromecache_1522.11.dr, chromecache_1627.11.dr, chromecache_2412.11.dr, chromecache_2096.11.drfalse
                                                                                        high
                                                                                        https://daysofadomesticdad.com/legal-considerations-for-shipping-your-car-across-state-lines/chromecache_2044.11.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.pinterest.com/colbyts/chromecache_2044.11.drfalse
                                                                                          high
                                                                                          https://api.diagnosticssdf.office.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                            high
                                                                                            https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=chromecache_2353.11.drfalse
                                                                                              high
                                                                                              https://daysofadomesticdad.com/feed/chromecache_2044.11.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://daysofadomesticdad.com/how-to-clean-your-dryer-vent-duct-super-simple-step-by-step-guide/chromecache_2044.11.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://api.addins.omex.office.net/appinfo/queryE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                                high
                                                                                                https://cortana.aiE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                                  high
                                                                                                  https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://github.com/kenwheeler/slickchromecache_2528.11.drfalse
                                                                                                    high
                                                                                                    https://cr-p10.ladsp.com/cookiesender/10?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGUchromecache_2353.11.dr, chromecache_1038.11.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://entitlement.diagnosticssdf.office.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://www.youtube.com/iframe_apichromecache_1652.11.dr, chromecache_2410.11.dr, chromecache_1596.11.drfalse
                                                                                                      high
                                                                                                      https://wp-rocket.mechromecache_2044.11.dr, chromecache_1573.11.dr, chromecache_1160.11.dr, chromecache_1562.11.drfalse
                                                                                                        high
                                                                                                        https://ic3.teams.office.comE8148B96-4801-4567-AF9D-ABD2F47DE896.0.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        172.217.19.226
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        54.166.196.94
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        3.73.27.183
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        35.73.95.121
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        185.89.210.153
                                                                                                        unknownGermany
                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                        130.211.23.194
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.104.63.70
                                                                                                        unknownUnited States
                                                                                                        63949LINODE-APLinodeLLCUSfalse
                                                                                                        104.21.40.41
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        151.101.128.84
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        34.160.236.64
                                                                                                        unknownUnited States
                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                        13.227.8.70
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        84.32.84.93
                                                                                                        unknownLithuania
                                                                                                        33922NTT-LT-ASLTfalse
                                                                                                        2.20.40.217
                                                                                                        unknownEuropean Union
                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                        52.211.162.19
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        63.215.202.172
                                                                                                        unknownUnited States
                                                                                                        41041VCLK-EU-SEfalse
                                                                                                        185.89.210.20
                                                                                                        unknownGermany
                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                        162.243.160.128
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                        35.71.131.137
                                                                                                        unknownUnited States
                                                                                                        237MERIT-AS-14USfalse
                                                                                                        157.240.196.63
                                                                                                        unknownUnited States
                                                                                                        32934FACEBOOKUSfalse
                                                                                                        204.79.197.237
                                                                                                        unknownUnited States
                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                        35.214.199.88
                                                                                                        unknownUnited States
                                                                                                        19527GOOGLE-2USfalse
                                                                                                        52.74.50.145
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        52.222.144.58
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        37.157.2.229
                                                                                                        unknownDenmark
                                                                                                        198622ADFORMDKfalse
                                                                                                        8.214.60.171
                                                                                                        unknownSingapore
                                                                                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                        151.101.130.49
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        34.249.70.63
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        141.94.175.218
                                                                                                        unknownGermany
                                                                                                        680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                        18.165.220.59
                                                                                                        unknownUnited States
                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                        159.89.102.253
                                                                                                        unknownUnited States
                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                        107.178.254.65
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        74.118.186.107
                                                                                                        unknownUnited States
                                                                                                        26120RHYTHMONEUSfalse
                                                                                                        239.255.255.250
                                                                                                        unknownReserved
                                                                                                        unknownunknownfalse
                                                                                                        67.199.150.81
                                                                                                        unknownUnited States
                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                        52.202.159.62
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        172.217.21.42
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        67.199.150.80
                                                                                                        unknownUnited States
                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                        67.199.150.82
                                                                                                        unknownUnited States
                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                        67.199.150.85
                                                                                                        unknownUnited States
                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                        3.82.168.197
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        67.199.150.86
                                                                                                        unknownUnited States
                                                                                                        3257GTT-BACKBONEGTTDEfalse
                                                                                                        151.101.192.84
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        37.157.6.232
                                                                                                        unknownDenmark
                                                                                                        198622ADFORMDKfalse
                                                                                                        3.160.188.68
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        172.217.19.206
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.18.10.207
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        163.172.240.109
                                                                                                        unknownUnited Kingdom
                                                                                                        12876OnlineSASFRfalse
                                                                                                        104.77.153.49
                                                                                                        unknownUnited States
                                                                                                        2828XO-AS15USfalse
                                                                                                        52.94.223.37
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        151.101.2.49
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        216.58.208.226
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        216.58.208.227
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        208.93.169.131
                                                                                                        unknownUnited States
                                                                                                        26228SERVEPATHUSfalse
                                                                                                        18.157.230.4
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        18.165.220.85
                                                                                                        unknownUnited States
                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                        3.214.248.204
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        185.89.210.180
                                                                                                        unknownGermany
                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                        184.29.28.38
                                                                                                        unknownUnited States
                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                        108.128.174.112
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        34.149.155.241
                                                                                                        unknownUnited States
                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                        152.228.215.159
                                                                                                        unknownUnited States
                                                                                                        1767ILIGHT-NETUSfalse
                                                                                                        172.217.21.33
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.21.34
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.21.35
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.217.21.36
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        172.67.199.186
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        54.188.228.126
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        178.250.1.9
                                                                                                        unknownFrance
                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                        35.186.154.107
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.26.8.123
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        192.0.76.3
                                                                                                        unknownUnited States
                                                                                                        2635AUTOMATTICUSfalse
                                                                                                        188.42.189.197
                                                                                                        unknownLuxembourg
                                                                                                        7979SERVERS-COMUSfalse
                                                                                                        52.211.253.103
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        18.138.217.221
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        142.250.181.106
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.22.74.216
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        3.1.99.166
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        162.19.138.119
                                                                                                        unknownUnited States
                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                        162.19.138.117
                                                                                                        unknownUnited States
                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                        162.19.138.118
                                                                                                        unknownUnited States
                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                        162.19.138.116
                                                                                                        unknownUnited States
                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                        52.6.98.243
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        34.102.243.38
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        91.228.74.244
                                                                                                        unknownUnited Kingdom
                                                                                                        27281QUANTCASTUSfalse
                                                                                                        151.101.193.108
                                                                                                        unknownUnited States
                                                                                                        54113FASTLYUSfalse
                                                                                                        142.250.181.130
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        104.18.37.193
                                                                                                        unknownUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        162.210.199.153
                                                                                                        unknownUnited States
                                                                                                        30633LEASEWEB-USA-WDCUSfalse
                                                                                                        52.215.129.70
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        52.28.240.193
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        52.51.29.15
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        18.66.161.121
                                                                                                        unknownUnited States
                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                        63.215.202.137
                                                                                                        unknownUnited States
                                                                                                        41041VCLK-EU-SEfalse
                                                                                                        91.134.110.133
                                                                                                        unknownFrance
                                                                                                        16276OVHFRfalse
                                                                                                        142.250.181.138
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        142.250.181.136
                                                                                                        unknownUnited States
                                                                                                        15169GOOGLEUSfalse
                                                                                                        8.18.47.7
                                                                                                        unknownUnited States
                                                                                                        32662GMCRUSfalse
                                                                                                        44.210.213.98
                                                                                                        unknownUnited States
                                                                                                        14618AMAZON-AESUSfalse
                                                                                                        69.173.151.100
                                                                                                        unknownUnited States
                                                                                                        26667RUBICONPROJECTUSfalse
                                                                                                        3.74.173.78
                                                                                                        unknownUnited States
                                                                                                        16509AMAZON-02USfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1569147
                                                                                                        Start date and time:2024-12-05 14:45:14 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 6m 59s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:34
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg
                                                                                                        Detection:MAL
                                                                                                        Classification:mal48.phis.winMSG@173/1645@0/100
                                                                                                        EGA Information:Failed
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        • Number of executed functions: 0
                                                                                                        • Number of non-executed functions: 0
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .msg
                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                        • VT rate limit hit for: Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg
                                                                                                        No simulations
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        151.101.128.84https://es.vecteezy.com/arte-vectorial/20279878-kyd-letra-logo-diseno-en-blanco-antecedentes-kyd-creativo-circulo-letra-logo-concepto-kyd-letra-disenoGet hashmaliciousUnknownBrowse
                                                                                                          https://www.gogetsy.com/downloads/eyJmaWxlX2lkIjoiMTIwMDY1NzY3MjE3NSIsInRyYW5zYWN0aW9uX2lkIjoiMzgyNDQ4NTYwOSIsImV2ZW50IjoiZG93bmxvYWQiLCJub25jZSI6IjY3M2NlODI0MTU2ZGQ2NzNjZTgyNDE1NmRmNjczY2U4MjQxNTZlMDY3M2NlODI0MTU2ZTEiLCJ0aW1lc3RhbXAiOjE3MzIwNDQ4MzZ9/0ff3c9f2d9eae28f5e9880589ecb55882049889393d1e096fca15f339c17e418Get hashmaliciousUnknownBrowse
                                                                                                            https://mail.outlook-365.com/0fslgu3q29ktmq2dGet hashmaliciousUnknownBrowse
                                                                                                              https://o000005496.photoshelter.com/Get hashmaliciousUnknownBrowse
                                                                                                                https://parkonking.us15.list-manage.com/track/click?u=ad047aa5468a45d38c75e108c&id=88101fd354&e=1659a0a55dGet hashmaliciousUnknownBrowse
                                                                                                                  https://ascerta.aha.io/shared/edaa0f8ea0ea06d13e545667a40fae36Get hashmaliciousUnknownBrowse
                                                                                                                    4GsYBMtqCN.msiGet hashmaliciousUnknownBrowse
                                                                                                                      https://alminifholding.com/res444.php?4-68747470733a2f2f52682e636170726963696f752e636f6d2f5a685a572fGet hashmaliciousUnknownBrowse
                                                                                                                        https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                                                                          Play_VM-NowSnickinsonAudiowav012.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            34.160.236.64http://www.drawnames.com/wishlist/add/GeoZyywvK48h1oNNizPuIQ-/W47fz4Y7Ik4eooK-94HN8w-Get hashmaliciousUnknownBrowse
                                                                                                                              https://bitcoinwisdom.com/these-workers-found-a-giant-snake-you-wont-believe-what-they-found-inside/2/?utm_source=taboola&utm_term=yahoo-aol-mail&utm_medium=cpc&utm_campaign=Snake+US.D_snake&cost=0.13&tblci=GiAmoZnDSKA9Rcvf4CX7BxL2zvlH6pqfvE-XRuuUPfhj0iCA4Woo2fPniM_m2u-_ATDYl18Get hashmaliciousLiteHTTP BotBrowse
                                                                                                                                El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                  https://us-west-2.protection.sophos.com/?d=site.pro&u=aHR0cHM6Ly9jbGF1ZGlha3J1ZWdlci5zaXRlLnByby8=&i=NThlN2NjYzYyOTljZjkxNGY4YmM1Njkz&t=QTRyTlRXbysvd3IyNERLT1pJYVNuNlAvU0FLMVAyb2pCN053UGFJSWtBST0=&h=dd65eaa7298b4ffebbd13b01dcbd3434&s=AVNPUEhUT0NFTkNSWVBUSVYfWTd0VrJEAZ1PFPx8UNdDDkWk4HVuGeVZrBnJzV7IfgGet hashmaliciousUnknownBrowse
                                                                                                                                    https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                      (No subject) (87).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                        Remittance_Regulvar.htmGet hashmaliciousUnknownBrowse
                                                                                                                                          https://elderly-same-archeology.glitch.me/public/nfcu703553.HTMLGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            http://activa1dina.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                                                              http://2aq.teshn.dns-dynamic.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                185.89.210.153https://es.vecteezy.com/arte-vectorial/20279878-kyd-letra-logo-diseno-en-blanco-antecedentes-kyd-creativo-circulo-letra-logo-concepto-kyd-letra-disenoGet hashmaliciousUnknownBrowse
                                                                                                                                                  http://www.kalenderpedia.deGet hashmaliciousUnknownBrowse
                                                                                                                                                    Unit 2_week 4 2024.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      http://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                        http://bankllist.usGet hashmaliciousUnknownBrowse
                                                                                                                                                          https://t.co/WUjzOGRMNxGet hashmaliciousUnknownBrowse
                                                                                                                                                            http://archzine.netGet hashmaliciousUnknownBrowse
                                                                                                                                                              https://us-west-2.protection.sophos.com/?d=site.pro&u=aHR0cHM6Ly9jbGF1ZGlha3J1ZWdlci5zaXRlLnByby8=&i=NThlN2NjYzYyOTljZjkxNGY4YmM1Njkz&t=QTRyTlRXbysvd3IyNERLT1pJYVNuNlAvU0FLMVAyb2pCN053UGFJSWtBST0=&h=dd65eaa7298b4ffebbd13b01dcbd3434&s=AVNPUEhUT0NFTkNSWVBUSVYfWTd0VrJEAZ1PFPx8UNdDDkWk4HVuGeVZrBnJzV7IfgGet hashmaliciousUnknownBrowse
                                                                                                                                                                https://beforeitsnews.com/health/2024/10/the-happier-meditation-app-is-offering-free-1-year-access-99-value-3059722.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                  https://access.kinu.or.kr:8443/link.n2s?url=https://form.jotform.com/242704649007052Get hashmaliciousPhisherBrowse
                                                                                                                                                                    No context
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    ASN-APPNEXUShttps://bdb142c8309e44b2310105b0e00240d6.surge.sh/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.171.21
                                                                                                                                                                    https://es.vecteezy.com/arte-vectorial/20279878-kyd-letra-logo-diseno-en-blanco-antecedentes-kyd-creativo-circulo-letra-logo-concepto-kyd-letra-disenoGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.89.210.153
                                                                                                                                                                    http://idiomas.astalaweb.com/otros/Portugu%C3%A9s/Comunicacion-verbos-en-portugues.aspGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.172.123
                                                                                                                                                                    Scan_6090402.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.172.123
                                                                                                                                                                    https://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.171.53
                                                                                                                                                                    Scan_6090402.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.171.53
                                                                                                                                                                    https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.173.215
                                                                                                                                                                    tmpE43E.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 185.89.210.180
                                                                                                                                                                    https://www.gogetsy.com/downloads/eyJmaWxlX2lkIjoiMTIwMDY1NzY3MjE3NSIsInRyYW5zYWN0aW9uX2lkIjoiMzgyNDQ4NTYwOSIsImV2ZW50IjoiZG93bmxvYWQiLCJub25jZSI6IjY3M2NlODI0MTU2ZGQ2NzNjZTgyNDE1NmRmNjczY2U4MjQxNTZlMDY3M2NlODI0MTU2ZTEiLCJ0aW1lc3RhbXAiOjE3MzIwNDQ4MzZ9/0ff3c9f2d9eae28f5e9880589ecb55882049889393d1e096fca15f339c17e418Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 37.252.173.215
                                                                                                                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 43.250.128.144
                                                                                                                                                                    AMAZON-AESUShttps://receptive-comfortable-paw.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 34.227.125.234
                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                    • 34.224.200.202
                                                                                                                                                                    tnAuKiW7Ll.exeGet hashmaliciousAmadey, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    iVjYkded1T.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    xP15t01xe5.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    iVjYkded1T.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 44.196.3.45
                                                                                                                                                                    BACS190027-01.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.22.41.97
                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                    • 34.224.200.202
                                                                                                                                                                    AMAZON-02UShttps://app.peony.ink/view/902b02a8-11f0-4e28-89b1-5318035c10ebGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                    • 18.200.49.3
                                                                                                                                                                    https://forms.zohopublic.com/volt1g1/form/CompleteVehicleAccessoriesLtd/formperma/DjGG5qUda3jrtGBWWHgY7RiBMK57TQ9IEa34k6QF6G0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 108.158.75.18
                                                                                                                                                                    https://18.195.51.244Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 18.195.51.244
                                                                                                                                                                    MiJZ3z4t5K.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.222.214.90
                                                                                                                                                                    https://lavender-rosamund-62.tiiny.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 13.59.238.46
                                                                                                                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                    SRT68.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 13.248.169.48
                                                                                                                                                                    https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                    • 54.155.27.215
                                                                                                                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                    SBO Catch up call pf.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 18.194.24.71
                                                                                                                                                                    AMAZON-02UShttps://app.peony.ink/view/902b02a8-11f0-4e28-89b1-5318035c10ebGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                    • 18.200.49.3
                                                                                                                                                                    https://forms.zohopublic.com/volt1g1/form/CompleteVehicleAccessoriesLtd/formperma/DjGG5qUda3jrtGBWWHgY7RiBMK57TQ9IEa34k6QF6G0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 108.158.75.18
                                                                                                                                                                    https://18.195.51.244Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 18.195.51.244
                                                                                                                                                                    MiJZ3z4t5K.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 52.222.214.90
                                                                                                                                                                    https://lavender-rosamund-62.tiiny.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 13.59.238.46
                                                                                                                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                    SRT68.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 13.248.169.48
                                                                                                                                                                    https://click.pstmrk.it/3s/bmxn8t84vg.gherapilta.shop%2F/ySDk/28y5AQ/AQ/e82f1f59-f734-42be-affb-895d81855fb4/1/pD2JDTOBnbGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                    • 54.155.27.215
                                                                                                                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                    SBO Catch up call pf.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                    • 18.194.24.71
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):231348
                                                                                                                                                                    Entropy (8bit):4.393004862751682
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:CZYLFZgskHV9eZ6mYbgsA3NcAz79ysQqt2zT+ZqoQGwrcm0Fvao9ydf/oLKak+fj:xjgWctgRmiGu2kqoQtrt0Fvyt/CLr9x
                                                                                                                                                                    MD5:52588B31B827225C75DDBEB9411785E9
                                                                                                                                                                    SHA1:B35AC8FDA153C46E4412B3D8C433277E093D7857
                                                                                                                                                                    SHA-256:ABB4A64A10D1D10C1127CFEF1A1F95BF5735E17AD4EC88BE3CFB8ED6518C99A6
                                                                                                                                                                    SHA-512:899D83EE2323E3723A00F1E4482D8FF3365993DD1732657209004368C67C7C8FEDC006C49AA6EF07203DDE888F2EAD98344CC4A6E94133EF9EDB027B0EA4A3F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:TH02...... ......G......SM01X...,........G..........IPM.Activity...........h...............h............H..h..o......S.....h..........H..h\cal ...pDat...hP...0....o....h.Wn............h........_`Pk...h\Qn.@...I.lw...h....H...8.Uk...0....T...............d.........2h...............k..............!h.............. h.!........o...#h....8.........$h......8....."h..y.......y...'h..x...........1h.Wn.<.........0h....4....Uk../h....h.....UkH..h....p.....o...-h .......4.o...+h.Wn.......o................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):181859
                                                                                                                                                                    Entropy (8bit):5.295315117255402
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ni2XfRAqSbH4wglE6Le7HW8Qjj/o/NMOcAZl1p5ihs7EXXNEADpOBIa5YdGVF8St:/de7HW8Qjj/o/aXSbTx
                                                                                                                                                                    MD5:8163EC87E5CB5FBBB85AF6E1A4E553C0
                                                                                                                                                                    SHA1:57D0249680146EF5F0C577B1484FF8719016CAD3
                                                                                                                                                                    SHA-256:6D7B7CD89E3AA8B1988409F15D5E9C7B5E9813E545761C7441CA7983E2EBAA55
                                                                                                                                                                    SHA-512:D09FA35668C8AB20BAA8A42569EA8345906497FFCC6BC5104CE45FF8D9D5240747A2D0BBE766046B5CFEBBABE168534D460BFD22B12B09A1F4F59984B375B62A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-12-05T13:45:52">.. Build: 16.0.18312.40138-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):0.045789249613456734
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:GtlxtjlMLKndPNVBXvFstK/tlxtjlMLKndPNVBXvFstpjR9//8l1lvlll1lllwlb:GthRt/FMK/thRt/FMr9X01PH4l942wU
                                                                                                                                                                    MD5:0FC84694539D1AA37DE079E256FE425D
                                                                                                                                                                    SHA1:A77E418079261243BD9FF49A8E5F000EA19ABF40
                                                                                                                                                                    SHA-256:CE58F0DD682AAB0BD92C9363359D98743CD3CA2BCE5C4D1C7512AD753BA0C926
                                                                                                                                                                    SHA-512:11316C40C64808B9187A6A69169CBE8D8062C0570EACC1A6957509E9FDF6AF7499FA9F8D3F9F13C965AAC2E9E14509488579D4245B8E9991E014850266716113
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..-.....................@mE]n/..PS...J..d2.`.....-.....................@mE]n/..PS...J..d2.`...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):49472
                                                                                                                                                                    Entropy (8bit):0.483756510807464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:1mzQ1xYUll7DYMAzO8VFDYMdBBO8VFDYML:vDLll4/jVGWLjVGC
                                                                                                                                                                    MD5:C1CA9F4D689A75297D477C565904E623
                                                                                                                                                                    SHA1:49C7417DE2DDF5A0AC21304CA985DE260305E531
                                                                                                                                                                    SHA-256:AC235B7BD77D5E1F0D0B0667A46935CA9713B6B13B2C80D83C8AE239B8C14A0C
                                                                                                                                                                    SHA-512:F8E51A37B18DF1D84F85A5187F4F0DEF0B554282E4D9A091A6F385744098C213CBB3060BF0B733927371FC587D29C5DD67E72D3C28BEE18CA3320F46421DCE2C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:7....-..........PS...J.tVc-.).........PS...J.4+.}....SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14028
                                                                                                                                                                    Entropy (8bit):3.7935089575577776
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:utU9sDGtGw0GkGuowGiG7GVXLTLuGnycaGreWG6DmNGvp:KU9sDGTetbXnUumy
                                                                                                                                                                    MD5:60E2ACE76252B2D4EFB13F3ECA641C28
                                                                                                                                                                    SHA1:169E8AD36FB3D56788F529170244969E7BD68434
                                                                                                                                                                    SHA-256:A39D489AE820D1ED67554789FD12E50373C5F3433FF7FCB062088A03FD5B7284
                                                                                                                                                                    SHA-512:BE22BA03D505A79A45124CB3F1C455512CD722F0704245B9E8423A04CA7B528771BADCCD53E9C6800E450CC7F91F7EBAB3D2FAFE464DEB70B9CAB574257851BD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....A.V.E.R.T.I.S.S.E.M.E.N.T.:. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|...............................|.......2...6............#..................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:ASCII text, with very long lines (28763), with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20971520
                                                                                                                                                                    Entropy (8bit):0.1638445380786421
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:4lZy0lQJTu9y+KqbJKSA5CYpufL1ivPLyjJ9U63c0T5arwtfkyZAIAF/mBQDrEbD:8lUyy+hNK94
                                                                                                                                                                    MD5:9E6B7A1356534060E22311CEAC1F1703
                                                                                                                                                                    SHA1:E7C517D96AD71F8779003D2A631933D6B467B47A
                                                                                                                                                                    SHA-256:8EC2DDB21D8B7F3B7D73C67BEE13FA60A2094627BF224285340E7144A53DBF8D
                                                                                                                                                                    SHA-512:BCA69DC913582E83DC8A46A72C5448884E7DA1870FF58C33F399B584B51D5E01EA58881D5570FCD8C174954A39D6E3B5CF201F383562BF8460B3980E5936A0D9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/05/2024 13:45:49.237.OUTLOOK (0x1974).0x1970.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-12-05T13:45:49.237Z","Contract":"Office.System.Activity","Activity.CV":"eQX0UkRXzECi3NGy7NK5Jg.4.9","Activity.Duration":12,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...12/05/2024 13:45:49.253.OUTLOOK (0x1974).0x1970.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-12-05T13:45:49.253Z","Contract":"Office.System.Activity","Activity.CV":"eQX0UkRXzECi3NGy7NK5Jg.4.10","Activity.Duration":10649,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20971520
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                    SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                    SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                    SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):90112
                                                                                                                                                                    Entropy (8bit):4.422320229410932
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:qNTtaAI15XGnmxhl0AR1QzNpzXIAIQOLhM4h06nhIe00o78QiPypLzo24l99tdf3:o4l99tdfdXpCC
                                                                                                                                                                    MD5:00DA4132D4ED72D93426278B2D224FC7
                                                                                                                                                                    SHA1:FAD74A56B7D42828932333B1E1F19368872ED819
                                                                                                                                                                    SHA-256:A66902E1EF0E7C4A606AF806EA5B25EEC0BD6E8E0E1C93DBD5B77BF48E726B23
                                                                                                                                                                    SHA-512:C3EA47BD0587F365B1331586CF6F0F3730C23BF1FCA3632740D6586D6B38618373827249626A2A696DD7B3BA19D9FD8C585E687ED9896A8FAF40CFFDC67E4CDB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:............................................................................`...p...t........G..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................`4...Y...............G..........v.2._.O.U.T.L.O.O.K.:.1.9.7.4.:.8.8.f.7.b.b.b.e.5.f.9.d.4.f.c.f.b.3.9.f.9.0.f.0.2.2.f.1.8.8.f.0...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.2.0.5.T.0.8.4.5.4.8.0.9.5.0.-.6.5.1.6...e.t.l.......P.P.p...t...4M...G..........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):163840
                                                                                                                                                                    Entropy (8bit):0.3354569171504308
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:8ZNawlioxXTkl7X5Y+Nq0qdb0WNgz0XHWQOAIAbAFAqwNh/:8ZYwZXoZX5Y+eAz0XHOAIMu
                                                                                                                                                                    MD5:D3F02CC365514FE83403719FF0C87A79
                                                                                                                                                                    SHA1:40E120A07BBD60CE3AAD95C7BF771868B716891A
                                                                                                                                                                    SHA-256:97A191ABADB3B58ECC29FD251D39FFB68A1EBA4567303BA7B6CA87F05BBEE99A
                                                                                                                                                                    SHA-512:6E27713BCDD81A362EAD9F221C160F7262131EDE12E2130F3DD7C1EA58645CAE21092FA35ED0FD2BC44F417FD6BCEC4A5A0A51DEA414F3A9E60BFAFF7DB9F6E3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                    Entropy (8bit):1.2389205950315936
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:n3av:
                                                                                                                                                                    MD5:14355DB7D5E93ECEA5B42A3FEB230136
                                                                                                                                                                    SHA1:20AFCFC03C5382E422FF735DF8729755F067ABDC
                                                                                                                                                                    SHA-256:E2B9A1781A997BA3385A2F1DB1984BAE460F4922497824342B7134DE80657D20
                                                                                                                                                                    SHA-512:0D436B0562A46B63957A554D37D9779408341D64C48715BBE3E5E3AA6ACE3ADF50F881C03BDF579499A2E69FC9217CE03A875FDCDD50CB3EC6BF16827E7006F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..............................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 12:46:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                    Entropy (8bit):3.984485930900704
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8NOdtsTmq2HGidAKZdA1FehwiZUklqehTy+3:8RDbgy
                                                                                                                                                                    MD5:F20F9B9FB26AE75AD69604CA460C93DD
                                                                                                                                                                    SHA1:69101FAB29B5F9257ADBFB6B2ADF69285FC9AC19
                                                                                                                                                                    SHA-256:C0666D5E1B4E7BA53FBA7B34293B4FD78D548B5879B4F6D7B808EFCF6A973A00
                                                                                                                                                                    SHA-512:F7D389AE353A9B7137339801A56C66DDF19BB846E169595F806E64C91733CD308D200B4F6B70697F1029B75F1F6D4679F60508B8632A925426F6E002F4CBFCDF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 12:46:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                    Entropy (8bit):4.001277619825757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8dOdtsTmq2HGidAKZdA1seh/iZUkAQkqehQy+2:8hDF9Q5y
                                                                                                                                                                    MD5:46CA2EA0F2AE3B10B8757C91B9621A9E
                                                                                                                                                                    SHA1:7699F60D57CC66D47C1173A73CFA306CD83954C8
                                                                                                                                                                    SHA-256:C357A0341738FB5F605BE4652AD970D4448CB95EA96A5F2DD5DA3E5E9F38A9C4
                                                                                                                                                                    SHA-512:AB86600B55FCBAB0A1BA45A91C48D4456875307C3798DF40B1C25BA3073C435121E657C398BBA2DFA55AA810D8CC50C3E35E698F0C80931BA115D405B242F463
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.........G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2689
                                                                                                                                                                    Entropy (8bit):4.009428171928404
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8nOdtsTmqAHGidAKZdA14meh7sFiZUkmgqeh7suy+BX:83Dvnsy
                                                                                                                                                                    MD5:7505720F923DD3E5D5A062CD18BAF392
                                                                                                                                                                    SHA1:5053FBE2EC070EAC13339BFB8D71FD8E55372FC8
                                                                                                                                                                    SHA-256:4F30C977387A7C1134C1027985F3049C9CFD24E4A2C4ECCBCA4D08F62336F3E9
                                                                                                                                                                    SHA-512:7E373C027069C37C3281A1476163659D4207115A406B9E3B80E777FCDB6B6BA06055C3E9F8FB14232A8F6C86781B81FC51AD5C0638B950B9E386567D1A6CF1E4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 12:46:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                    Entropy (8bit):3.9968143355242
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8MOdtsTmq2HGidAKZdA1TehDiZUkwqehUy+R:8WDW2y
                                                                                                                                                                    MD5:7D1BA3A986195416BFF842BB79FDD8BC
                                                                                                                                                                    SHA1:1C6F90A109B2154A1578B8F0667646E768C9E03F
                                                                                                                                                                    SHA-256:EB5084D41A9F27D09A906D31F261CE21C23C135F8C8732D9EF3DE51950F7B536
                                                                                                                                                                    SHA-512:890D344779678437B7BE9B2DAF2BBBD7902283E60FBAC28ADFB5124F93466D4335D8D3E7BEFBD93CC2F1900B0A745A1D9F69897D062630EA1ED2FCCB65ADB64D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....a...G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 12:46:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                    Entropy (8bit):3.987941649909474
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:86OdtsTmq2HGidAKZdA1dehBiZUk1W1qehqy+C:8QDW9Ky
                                                                                                                                                                    MD5:B1BA33EE090F3ACACE439C93C41BAF91
                                                                                                                                                                    SHA1:6D62B376407DE49A6FCA7F80BD168318386C9093
                                                                                                                                                                    SHA-256:10687BE2F964FB4E4B60E11B2193755B63B8E91BC6BE3132461BF447948DD8C6
                                                                                                                                                                    SHA-512:02A3BC78335A37BE73B8705501ECB78E9D3ED361A92075DDA2452C2EC619B6B3E9248BB98DA3AADA8563D05F2E641113F2723A901AD8D171219A313633E5AF70
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....q....G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 12:46:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                    Entropy (8bit):3.9957690223752755
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8/OdtsTmq2HGidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:8/DsTfTbxWOvTbsy7T
                                                                                                                                                                    MD5:1A59AF9550BD7608DEAE13E01533B2CB
                                                                                                                                                                    SHA1:18492DA9331DEDB20182E63E3F985012E4080AF5
                                                                                                                                                                    SHA-256:37013680004ACAFCA1A97DEB9EAA6CEA59837FE0B6D465CB62CC645B763F995E
                                                                                                                                                                    SHA-512:C98039736106AB631C29F0D0EA5BBD627134246DEDF734300A409EC8A52B1686CE87DA10BB7FE06132F94309B1493D509306EA57134F6B45D90120F11CE45F76
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....=...G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.m....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.m....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.m....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.m..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.m...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........J.uo.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):271360
                                                                                                                                                                    Entropy (8bit):1.291446462237209
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:cpUQcKKUeryR80gM9KWZE+rxaGarreginBf/8BUTIZ:cN4WQt+jKmjBf/eNZ
                                                                                                                                                                    MD5:846000535CF52F73C1A96F20CC70FF7A
                                                                                                                                                                    SHA1:2FBA63411FE0C68A66473E1B083E799C58C3B24B
                                                                                                                                                                    SHA-256:4DEFE7380FC37DA653BD9DA999F2D117BF1066793210B74EFD6067DEBF5FF1AD
                                                                                                                                                                    SHA-512:E5AA651904F0CD9BE0E7C201F184E76A288DEFCFA691AFBA5BFE777F1A0FEFD24E6934858CE853B20A16919AE2F49A63D91E2A2AD4C0F1867F80F5ADB29F5709
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:!BDN.].5SM......\...K...........>.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............:...............=...................................................................................................................................................................................................................................................................................................U...|......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                    Entropy (8bit):1.0113123716861823
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:YvQRjTIXJtDeXjqHgtTJmgdVPD8Bg47V1RJd:Y+TIZtiighJp4qy
                                                                                                                                                                    MD5:2DB18F438AFC5E938A8501DA75D548FA
                                                                                                                                                                    SHA1:CDAB57181EE5C321F1929B931372F7F1065ECCBA
                                                                                                                                                                    SHA-256:C69E306B2C2ADACF54AEBCA8DFD22255B89BAF58537DB1EC60511DC7DD6D9B3C
                                                                                                                                                                    SHA-512:E1DD13B01F7B0DAF63B29BC79AD4B7D1554A2BAAF6CE40380117531C00D4740EAC17AFCCD975818C79B3A60B0CF9613EAC8D29635BBAB75B3D073A355CD3327F
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:..t.C...T.......t...y....G....................#.!BDN.].5SM......\...K...........>.......U................@...........@...@...................................@...........................................................................$.......D......@Q..............:...............=...................................................................................................................................................................................................................................................................................................U...|..y....G.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1830&partner_device_id=2a83774b-1067-4212-8390-5398aa0fc7e1&ttd_puid=7744ed39-9eb2-467f-a59e-2aa75f2f2c90%2C%2C
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18062), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18062
                                                                                                                                                                    Entropy (8bit):5.123687051241703
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DLlXrktOp++UEsOyJCz7bA0AHwljJZB2Oy3pNMboekd9fZWW3LQZuzfQeZkWxZ5u:DLxrktOp++UERyJCz7bA0AOjJZBI3pNW
                                                                                                                                                                    MD5:950EF373EC191C5B3FB6AF530EFD0269
                                                                                                                                                                    SHA1:FFADD24E68E83F5FDAA3621956A923F55E713B53
                                                                                                                                                                    SHA-256:86A58DB20431C5440161F6E8B7E530AF816F3D91945912A6CB262FF64942090F
                                                                                                                                                                    SHA-512:7F38AA1995DE938765FD24880144A5775EFD5B7878D5D922D853059FF5F1F1CC344A144787DFCD1D07E79B5F455015130E1AA689CF98F9B4B81877568186E306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                    Entropy (8bit):4.8135232884024415
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ZjG01joEfwCZkoLTwYZm2hsjdEpU1kAfW:VG0fj7kuhsjdEpUqAfW
                                                                                                                                                                    MD5:A10B7F42E24BDF6E3E5D2A169B96ACF5
                                                                                                                                                                    SHA1:31F08B5FBCBCAEE0792B90B746BD15B607E41BB8
                                                                                                                                                                    SHA-256:BABB3C0818F7E9F77FA26C40466D845AC1F67E4825AF2218600D64D0CA99D6E2
                                                                                                                                                                    SHA-512:BF02229BE61846E3378E82296B6B76B237E4D0D942442749F99E8F8D3C42CE329DF626534C5143086CE8140B836B3DA35555B10AF8FF66A4C80F0BF403066C6B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/themes/generatepress-child/style.css
                                                                                                                                                                    Preview:/*.Theme Name: GeneratePress Child.Theme URI: https://generatepress.com.Template: generatepress.Author: Tom Usborne.Author URI: https://tomusborne.com.Description: GeneratePress is a lightweight WordPress theme built with a focus on speed and usability. Performance is important to us, which is why a fresh GeneratePress install adds less than 10kb (gzipped) to your page size. We take full advantage of the block editor (Gutenberg), which gives you more control over creating your content. If you use page builders, GeneratePress is the right theme for you. It is completely compatible with all major page builders, including Beaver Builder and Elementor. Thanks to our emphasis on WordPress coding standards, we can boast full compatibility with all well-coded plugins, including WooCommerce. GeneratePress is fully responsive, uses valid HTML/CSS, and is translated into over 25 languages by our amazing community of users. A few of our many features include 60+ color controls, powerful dynamic t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):136913
                                                                                                                                                                    Entropy (8bit):5.30868355812768
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHARkCDy08otU6myJXXxMZyYk0AjrzCqlKDR9YhnaTdX:fY8MaW2x+UELKbqnAdidosp/sr
                                                                                                                                                                    MD5:82B64101CB66AECE64975B2162B7AEDE
                                                                                                                                                                    SHA1:BD63E6176A72CDE358DB95EDC8311B06B5FD6B54
                                                                                                                                                                    SHA-256:8F83EA3A176BAA3BB8429D4D0C562142E1F5EFBC4794594E792F65E4DE726A23
                                                                                                                                                                    SHA-512:A81C1B3B69FD8D96D68BEBF879344F943E3847635B2277D87C78B7948FFEC9E3B0D09298F2894EFBF1E37B724FAE9C03C46E6C3E24E3C0CBFBBBD37307B192A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/752504c1387bf8b0b8b1f45aa58fc8e0.js?ver=fc8e0
                                                                                                                                                                    Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=3600, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS R6, orientation=upper-left, width=2400], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):72322
                                                                                                                                                                    Entropy (8bit):7.5439899304698095
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:dvJJ9YRX9ESlrOGE3tYVUsCY3BGk1zTiJ:dvJJ9u9hOG8Yq6GImJ
                                                                                                                                                                    MD5:8302169DD1BE5996D211930804DB9192
                                                                                                                                                                    SHA1:FFDCDE00D03D0CE0036552057792BE2712830866
                                                                                                                                                                    SHA-256:756ED4F893C54DBE979F23CB9D1FD538813773C6008A971E3918C9AB9D771686
                                                                                                                                                                    SHA-512:E4537FA2B46EC3F6A40F600B742297CF99BE704945F896BFBEE7EBCAC82F2EB9869D599395EF303B25325FA8D7FB4784DF93D1B021968FCFDA3245A078FF1E9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-interior-designer-styled-stock-image021-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...8Exif..II*...............`...........................................................................................................................(...........1...!.......2...........i.......2...r.........Social Squares..Canon.Canon EOS R6..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:37:20..........................."...........'...................0231....................................................................................................................73..........73..........0100........................................................................................................................1...........2.......*...4.......J...5.......f...........@...#.......2021:09:27 14:37:01.2021:09:27 14:37:01...~.@B..........................2.......................062021001329..2.......2.......................50mm F1.4 DG HSM | Art 014..0000000000........................................(................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9706), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9706
                                                                                                                                                                    Entropy (8bit):5.261932855599054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:4v6D5X/rxyFdOf6qJTJpgwhhge1GGMTP/v4bbpYX/lo933p2KnS:4v6ZqQyqJswhuv4a3
                                                                                                                                                                    MD5:3D9B93CFC93D9CA7CC67A9B70FF4CDED
                                                                                                                                                                    SHA1:FB97EE69263EF5BFCCE7A923F6B74888DD10932D
                                                                                                                                                                    SHA-256:D92C0CB8715F872B995E9166602B68FD389905B7942FE245CE0EAF9AE9743686
                                                                                                                                                                    SHA-512:7C931A653B861B6C52D36212220E430DA9D4EBEBDE1AABF4E449D3992533F1D1CB8EE000F55F64B780C8C2BC4850C5157609432E1E36BD32550C48F896B02D57
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://stats.wp.com/s-202449.js
                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=6)}([function(e,t){function n(t){return"function"==typeof Symbol&&"symbol"==typeof Symbol.ite
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11102
                                                                                                                                                                    Entropy (8bit):7.983822693463622
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ltE4doCgws5HJI0FpDj5mjFPRLpmE7kyI9QpXAubHUX/pPAQAeGqJdOxuADCF5:U4dodv5HJ5FpDj5c32yBQGEF3GGdOMAW
                                                                                                                                                                    MD5:09C664038B46448B81D38AA9D2455DEA
                                                                                                                                                                    SHA1:E0919BDDB6A93135C7BB1539F403222958B3425B
                                                                                                                                                                    SHA-256:AD78FD200B03CCA48A4F6298568B7F5ABA5687D81F420EB7A08A5CDF20215176
                                                                                                                                                                    SHA-512:46205D63EF4C8A66E60AC37E84CFCC9BBA8C2E3B147A12B0A848DBA971AD1A4E23E9EB7BF5EC223EC575A501608CD413FCF7BD162644152A9CEE51E28253CE74
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFFV+..WEBPVP8 J+......*,...>I".E".!....(.....G*.._s?..5<....C.'.t...>..Z..~.........O..~.....z....o..........w.g.G....5.>.W......#V.........gp....g...?............C.m..;.`.......D5.}..B..@.{j...U..a.y.....t....Kkm.8...&.6dM....?}.V8..p....0...D..../...F.H..|o..^vK.oV....Z.........Z.q.......g.....iq.....(*...*q..}...Y..-_.......]..fH..-..{.z..\..N..o=...>....-.{D'Apo..m.w.3A.......f..r.&.#.=-.B.. .......B.....Ns..9........v.@u..5...lm./.1.!>.y.....3.M.,X.....0.,\h*..g.j.|...-}...s.;..M.....>.^..ll.._...+.....x.....}h)..{.....tL..?...yS..w....A%.....S.h...F..W...o..q..D..kk.T.c...4...Q.>. ..\.$.~.._.....c...o&....)y..O.../.....D!..r..D._.v........Q.&Oh..I.|l.r.ol.~..K..n9..m.............OGd...{}mXBJ.zg....,)z!w.b.....4.k[.no...N.N<...g.....-+c.w^91.S.;.,TR.D...(..;=k`n,.I...a6(.7..I.....&...T..m..h.;..*x>...t.eh.y~D_..bE..,+.Ge.{2->L.4.o...<UN.T91[.j.N.....2GPc..|.........Rn.ex.~.u#.?9Q..~..x..2.n..M.kk..5..2..d.r..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13290)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13360
                                                                                                                                                                    Entropy (8bit):5.427434005906272
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:77nuA3md5GfxUJfiQswjwO6fyvp9AtOiicOa6h22oNXHemn65sQ:XuA2d2UIQP0O6qvDJwkhQHnn65sQ
                                                                                                                                                                    MD5:EEA106740EE4F3E497F6C13DF38816FC
                                                                                                                                                                    SHA1:B72F073624F570B109DB88DE5F46D3A298CE6553
                                                                                                                                                                    SHA-256:D241380B66A5B23C71D71F5652FE66DF629D88F783E59AEB1761D3358FAF6F51
                                                                                                                                                                    SHA-512:AECF727D5A0580E1CC3826EAE3C0897B9590788D610B1D1517AB882A5C3B07ED2448D97E08FA6AADC2E88DF95C4AEC3C2962D658E1883C1F9ECF5B0BF57E5C02
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://exchange.journeymv.com/usersync.min.js?s2sVersion=ADT-2155-nativoVideo-c
                                                                                                                                                                    Preview:/*! For license information please see usersync.min.js.LICENSE.txt */.(()=>{var e={34:(e,n,t)=>{var i,o,r;void 0===(o="function"==typeof(i=r=function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var i in t)n[i]=t[i]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(i){function o(){}function r(n,t,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=i.write?i.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var c="";for(var s in r)r[s]&&(c+="; "+s,!0!==r[s]&&(c+="="+r[s].split(";")[0]));return document.cookie=n+"="+t+c}}f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18275)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18895
                                                                                                                                                                    Entropy (8bit):5.626512864859831
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:JouK7O7qBQ/Qc3eK2ON/1thbJUxmsUKxnaeizzwoLVRg:DrqmaK2GIUKFaeSkoL4
                                                                                                                                                                    MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                                                                                                                                    SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                                                                                                                                    SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                                                                                                                                    SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google.com/js/bg/_g7F8zg2GdO3pOHRmF2TkLpGsVwPqyf6mfC5A8V3XdU.js
                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14564
                                                                                                                                                                    Entropy (8bit):7.980459684037313
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:SOtduSyOGft70b6mC6QK6UmfXSr/JF8682KuNZWK:SIdun756K4JOIRZ
                                                                                                                                                                    MD5:FD914D02EBE50074247FDCFD6B57FFDE
                                                                                                                                                                    SHA1:79BED7DC9E804A5F5203E0469ED0DFF9BF5BC7F5
                                                                                                                                                                    SHA-256:29DF0B23F8B9759740ACDB6017B677CF31102625F199CBA26A7DFAC7033FA27C
                                                                                                                                                                    SHA-512:348785F91BCEE54C3A6427EF0798D16D9EB43B719A410501D373C9BE76354561A93176536A4160A855B1BB9C56C06B41B343EC52A7DB91E9443DA8342331F3FB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2015/03/beautiful-kitchen-design-ideas-with-color-of-green-300x224.jpg
                                                                                                                                                                    Preview:RIFF.8..WEBPVP8X........+.....VP8 .7......*,...>Q$.E#.!.*..8.......g....O..1...y.>.....9.b.shP|.....%.......G.g..........;...O..._.?......_.B?,.{...W.............O...+....f}[...K...{..._..@................?........_.............._...oh_......y......oV..n%...n*...o.H.]........+.t............w....A........0..vy.f.9.J...N\Z.....\...p....$.T..0..B..@....2.68yg.I..%K.q.q/..<.G,{:..}.....8....F.l..=.8j6.........]T.l......,!~J=.i.vT?..w?.2..V..CS+.%.kk$..t....}..D..Jg7........G?8../....}g.|.%D.Vt..?.....xE'.?B...P.1..Y..-~R.b.&.o.i.%%..."d;..9..3.<.@..`...9.....O...K_..^..I...O...3[.c.....0.*.SpV.N?_...w.Y...6.....q.-b.:.L:%C.y.K.h.I.k..]..F...8..N..ZCue..]V..`..K.V..K.....Q.....T.O.u.4......P.Z..i..&_........A.).8|j..,.r.s.7...[..Q.Qr.F..).O......q...)..Vk.np.M.h.S..}...!.....N...........').-...q.R(|....._.4...)K.mW......;He. *6.#..W[...>R...._........"f.S.....2.~..J5)?.\..3.1..H.w..k...m.6...y..m............!..:.P..p=.^......?..N.r-..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (46691), with CRLF, LF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47855
                                                                                                                                                                    Entropy (8bit):5.261525523920859
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:40qmcpktPsRqFtEUgZ0fzB01NyWz+JunmUzpX5bd0FF2fbDscEY1u:40qRS9JanmUzzbiFgbXu
                                                                                                                                                                    MD5:19F6E0B72E116E05CC3D0A49CD977AF4
                                                                                                                                                                    SHA1:F04B598A8BF02600B235AE718E8822D168ED6C1A
                                                                                                                                                                    SHA-256:FF10757F00FBCAC8DEE854EC09B0C8E85882016A6450AD3408895BF1BA829843
                                                                                                                                                                    SHA-512:DA23A19D9AC5F2010F1F44EF6755868EEB018754B7272619AC86106EE0063B0EE772E0D6C60C27C3E8AC352D44A134231FA9737F9719514F0A4C6B518FD01CEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lightGallery=e()}(this,(function(){"use strict";./*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (50572)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):126529
                                                                                                                                                                    Entropy (8bit):5.412496760044926
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:b2RWQUc7t5qlil/uDTGn/T/yzubYINWJxH8Tm9k5fSCdN0m4gz48E/PwmhO:cUc7V/+SEIrTZSCM8RKO
                                                                                                                                                                    MD5:43B8F232EED36C163D0E3B278D4A9534
                                                                                                                                                                    SHA1:F40A028A621D2EBF721FD104B2F42A327AABEAAB
                                                                                                                                                                    SHA-256:D68C5916F6F5F2750040BA3DB799BF67A2E7AEB6E5739AE99A5275742C77F294
                                                                                                                                                                    SHA-512:390BF5C6723B067598AB6C2ECF2E7AB123E02DD6EC2A457AD584406F01534CB0AB7CBA48F216C351057872A45AE34A74189343F7B4166D9A12038D76C8F0456C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://js.gumgum.com/services.js
                                                                                                                                                                    Preview:/** @preserve Copyright GumGum (c) 2024 @ release-3.88.43 */.!function(){"use strict";var e=window,t=document,n="gumgum.com",r="https://",a="".concat(r).concat(n),i="".concat(r,"g2.").concat(n),o="".concat(r,"js.").concat(n),c="".concat(r,"c.").concat(n),s="".concat(r,"aba.").concat(n),l=1,u=2,d=3,p=4,g=5,f="".concat(c,"/ads/com/gumgum/gumgum-info-2.1.7.html"),h={mfs:!1,mw:570,mh:570,mcs:{margin:40}},m=/\b\w{1,5}\.googleapis\.com|inrix\.com|virtualearth\.net|mt\.gasbuddy\.com|mapbox.com/gi,v="margin:0;padding:0;position:static;outline:0;background:transparent none;border:none;overflow:visible;visibility:visible;filter:alpha(opacity=100);opacity:1;box-sizing:content-box;-moz-box-sizing:content-box;text-decoration:none;font:normal 12px/1 arial;text-shadow:none;box-shadow:none;color:#000;text-align:left;vertical-align:top;float:none;max-width:none;max-height:none",b=/_CLEARCSS_/gi,y=/\b\w{1,5}\.mqcdn.com|3lift.com|connatix.com|video.sekindo.com|static.gacraft.jp|primis.tech/gi,w='(functio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                    Entropy (8bit):7.019245942076951
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:6v/7sA/5yixSdP1QONh5ZU8/6/W6CzliQ/f0N8W0bFJ6Av5CUZpW0maoEn2Ti+Xf:qxyVPdhPUuhVtFR5K0to7HEny
                                                                                                                                                                    MD5:93F66586B9C8B7EC4A5316F23D89E1EB
                                                                                                                                                                    SHA1:E9397F9512F3592393923B71DFE25674A83503D5
                                                                                                                                                                    SHA-256:5A0DCA92FF50B14535E86AA2FF9063ACFE78830F1086726E6FF2670D32BA3D08
                                                                                                                                                                    SHA-512:4864B2507120CB1335959AC6E5EE38B65942B814C0732BAA3A616CDB877EC4FE83413ED6EF642C0796CDA933F64E6A431E4751095C9063C3B1E53B3B14BD7647
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...@...@............ZPLTE...........................................................................................I^Q....tRNS......Rzku^1.:.&X.dE"qG$54.,M@-Wa....<IDATX...n.0.Eg..6...I.._...4..+.#KH......<.......9_.IQ.<.{9.[.f.5.l*.N.......Z...1U.o.$x^...>H. (.g~.3.s..E7..3..!`.n0N...!2..>......c. 3d...0K.....cX...!x;d.W..E.W..<....7>....J.)...3Z_'.N......... .1@/. 0....@.u...o.A.)....Pjs.`jA.S.G.P..0..h=.B@.[../u..V .& ......3DH.....N0..%.......I]$..%..%.g.x.....q#$.R$.V.......^..9.}..J}.0o.y.T.n...W... ...&......;.[..ny2..39..41|o@1.|.@.....%ur...!.K.7..Z+.._..N\.m.....=........A..XV.;...6W............?A.../.h.u.x0Lx.C..e.....E...@PL....UV...B.6v...5...aM.k.x..Y].l.v...|..C......G_>|.....'.#...R....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21446), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):21446
                                                                                                                                                                    Entropy (8bit):5.173851320698545
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:oK42BHG9LGZTbOqpwZ9T9pNuYll9AaHkMVIj2UXpS/Gi9Hd6QI8:lHG4ZTbOqpK9T9pdlkMW55B+pH
                                                                                                                                                                    MD5:39AC33E93C74D6CC8ED9681B311A7D70
                                                                                                                                                                    SHA1:2F7B05F738CD387308552EE49D4BFB98F6BBDAD6
                                                                                                                                                                    SHA-256:AFE60054BAD56D1C4AA6FD2C82582AD360E661C19C55221F6A21D3205E5C94CB
                                                                                                                                                                    SHA-512:86827D3377B57E6FF068889A1A624BE76C4ABFDC935DE9AF4D00345AE65AB15EFA1ADC3FF882C1CF67DF007B4FB87F1A3F8B07C572F89A9EA7DF10A2C4D9183B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(e){var t=!0,a={swing:"cubic-bezier(.02, .01, .47, 1)",linear:"linear",easeInQuad:"cubic-bezier(0.11, 0, 0.5, 0)",easeOutQuad:"cubic-bezier(0.5, 1, 0.89, 1)",easeInOutQuad:"cubic-bezier(0.45, 0, 0.55, 1)",easeInCubic:"cubic-bezier(0.32, 0, 0.67, 0)",easeOutCubic:"cubic-bezier(0.33, 1, 0.68, 1)",easeInOutCubic:"cubic-bezier(0.65, 0, 0.35, 1)",easeInQuart:"cubic-bezier(0.5, 0, 0.75, 0)",easeOutQuart:"cubic-bezier(0.25, 1, 0.5, 1)",easeInOutQuart:"cubic-bezier(0.76, 0, 0.24, 1)",easeInQuint:"cubic-bezier(0.64, 0, 0.78, 0)",easeOutQuint:"cubic-bezier(0.22, 1, 0.36, 1)",easeInOutQuint:"cubic-bezier(0.83, 0, 0.17, 1)",easeInSine:"cubic-bezier(0.12, 0, 0.39, 0)",easeOutSine:"cubic-bezier(0.61, 1, 0.88, 1)",easeInOutSine:"cubic-bezier(0.37, 0, 0.63, 1)",easeInExpo:"cubic-bezier(0.7, 0, 0.84, 0)",easeOutExpo:"cubic-bezier(0.16, 1, 0.3, 1)",easeInOutExpo:"cubic-bezier(0.87, 0, 0.13, 1)",easeInCirc:"cubic-bezier(0.55, 0, 1, 0.45)",easeOutCirc:"cubic-bezier(0, 0.55, 0.45, 1)",easeInOutCir
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                    Entropy (8bit):3.9483943455364026
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                                                                    MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                                                                    SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                                                                    SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                                                                    SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"bounce":{"setCookie":false}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39124
                                                                                                                                                                    Entropy (8bit):7.994814808109655
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:usTP6aNC1fdVoOCiqMR4+H42dLoPZsn578cLtxtQcvA7mQ7RHl:usTS/eDgR4u4IM+TJvUqQ7
                                                                                                                                                                    MD5:86B73AB5F530BE7984B704414F2A711D
                                                                                                                                                                    SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
                                                                                                                                                                    SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
                                                                                                                                                                    SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
                                                                                                                                                                    Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=7540226801752173374
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                    Entropy (8bit):7.019245942076951
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:6v/7sA/5yixSdP1QONh5ZU8/6/W6CzliQ/f0N8W0bFJ6Av5CUZpW0maoEn2Ti+Xf:qxyVPdhPUuhVtFR5K0to7HEny
                                                                                                                                                                    MD5:93F66586B9C8B7EC4A5316F23D89E1EB
                                                                                                                                                                    SHA1:E9397F9512F3592393923B71DFE25674A83503D5
                                                                                                                                                                    SHA-256:5A0DCA92FF50B14535E86AA2FF9063ACFE78830F1086726E6FF2670D32BA3D08
                                                                                                                                                                    SHA-512:4864B2507120CB1335959AC6E5EE38B65942B814C0732BAA3A616CDB877EC4FE83413ED6EF642C0796CDA933F64E6A431E4751095C9063C3B1E53B3B14BD7647
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/wpfront-scroll-top/images/icons/1.png
                                                                                                                                                                    Preview:.PNG........IHDR...@...@............ZPLTE...........................................................................................I^Q....tRNS......Rzku^1.:.&X.dE"qG$54.,M@-Wa....<IDATX...n.0.Eg..6...I.._...4..+.#KH......<.......9_.IQ.<.{9.[.f.5.l*.N.......Z...1U.o.$x^...>H. (.g~.3.s..E7..3..!`.n0N...!2..>......c. 3d...0K.....cX...!x;d.W..E.W..<....7>....J.)...3Z_'.N......... .1@/. 0....@.u...o.A.)....Pjs.`jA.S.G.P..0..h=.B@.[../u..V .& ......3DH.....N0..%.......I]$..%..%.g.x.....q#$.R$.V.......^..9.}..J}.0o.y.T.n...W... ...&......;.[..ny2..39..41|o@1.|.@.....%ur...!.K.7..Z+.._..N\.m.....=........A..XV.;...6W............?A.../.h.u.x0Lx.C..e.....E...@PL....UV...B.6v...5...aM.k.x..Y].l.v...|..C......G_>|.....'.#...R....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=2n1hXsDpM57mMUtUYzeSiY0rc7kIbLtPvk7BwAkC8lQ&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESENzO8jUGD9ZMKFdRNtms5Do&google_cver=1&google_push=AXcoOmTgqt6gHs2U9yMBMp1sTXCW9ekr5lDqL0E8vojUxYvHVfPUJI9tPXD798zM7-Kp9K3Zqmt0KAi4XUFZms-THwUXXxVUSPXB8Q&tc=1
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):163071
                                                                                                                                                                    Entropy (8bit):5.598504630743775
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Pehbg8VX0TSFbo3F4pPeIQ2jSuaJzAQT1F/rtCr7lTj/EUHojiug7iXdG:Dk0LnA+PeNg8VX0TSFbo3FO2IQ2hskQ2
                                                                                                                                                                    MD5:A1D4636B46849E3E0FC5F4B21FA6DD9A
                                                                                                                                                                    SHA1:09EAE4826FD5B06C3D0959F22FD472A975065983
                                                                                                                                                                    SHA-256:2301F72CA9C059DB3D77708F50F4651FAEE411281E879CCDFC1DB5DB13FE7D2C
                                                                                                                                                                    SHA-512:3F453E96CE19D4A082A78961173A763A09E00E506A8BEFDAAC8CF6EDDAA10127C4A05B1564807F83C0562949EE6D33D14E68EDFD0FFBDD9E7F1DADF9ED324D45
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-2073114118901982
                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):89824
                                                                                                                                                                    Entropy (8bit):5.35792242875757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:4tUOijLyQTK/tpb6ECw4qFGb6n78mi87jcK6mtjKIG71U8jv4UMJsYxNOJfvjmwH:4iTyLtjKuiWxavjmGxJvcpG8MIE
                                                                                                                                                                    MD5:B0DD675014FDDBE89EC3007C53D942A5
                                                                                                                                                                    SHA1:CFDFA42EB31D949FE2041291A9A43DCC36249CBE
                                                                                                                                                                    SHA-256:6EA54AB8237E36BAF0FD3859DE432E13A1109A989881046E4E5A91DD008E372A
                                                                                                                                                                    SHA-512:E8879E4C37257332C790063DED162CD3EEC444BE1BA93185EF8C1040F261D9B8525A515CFC1DC482A3D09438D41407DE08EA3BE78DA4EA8158565DFE21F24D63
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{var a={755:function(a,b){var c,d;!function(b,c){"use strict";"object"==typeof a.exports?a.exports=b.document?c(b,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return c(a)}:c(b)}("undefined"!=typeof window?window:this,function(h,z){"use strict";var k=[],U=Object.getPrototypeOf,V=k.slice,W=k.flat?function(a){return k.flat.call(a)}:function(a){return k.concat.apply([],a)},A=k.push,X=k.indexOf,t={},Y=t.toString,B=t.hasOwnProperty,C=B.toString,Z=C.call(Object),g={},D=function(a){return"function"==typeof a&&"number"!=typeof a.nodeType&&"function"!=typeof a.item},E=function(a){return null!=a&&a===a.window},f=h.document,$={type:!0,src:!0,nonce:!0,noModule:!0};function _(g,a,d){var b,e,c=(d=d||f).createElement("script");if(c.text=g,a)for(b in $)(e=a[b]||a.getAttribute&&a.getAttribute(b))&&c.setAttribute(b,e);d.head.appendChild(c).parentNode.removeChild(c)}function F(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?t[Y.call(a)]||"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (13451)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13453
                                                                                                                                                                    Entropy (8bit):5.175494168671683
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5D:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjZ
                                                                                                                                                                    MD5:84DA02F41D9C61DEC95F05D41236D497
                                                                                                                                                                    SHA1:2BB978916E29E01050EA71D2C68A299FC61F90D3
                                                                                                                                                                    SHA-256:9D8C33C2FB6EFB6C3E9778EDD19C6C60BF61E327C1132787E14F66CB7CBA9726
                                                                                                                                                                    SHA-512:8FB2072D48ED3C279EA005D758D64467384FF0EFA72E5FFBE547DDA86A6CDD3AA28741A2D342CA28D9E98CB8EE8A0C8D05FAD75455D47EB858D7F4101B81E40C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x431, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26214
                                                                                                                                                                    Entropy (8bit):7.9587431954104435
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:UvRCAopHhdJlJrMRAcem0U9UPtLmaTU6JV1Sb8DjeIIUCBpXrf4fk0lJTAUItpku:U8Aot5YjefVShw1+8PeVPZf4JTVmIQ
                                                                                                                                                                    MD5:4866CDA55AF147BCD932B9D0B8358FAB
                                                                                                                                                                    SHA1:EAE752F85F0B767502781AA49E44011536046BA9
                                                                                                                                                                    SHA-256:E1F1226A0CDB4F5609B2A4A0CB2BA6EC72612C18E6B637C6EBDC8F06D7899851
                                                                                                                                                                    SHA-512:C739F0D7A675AF87299864A9F76CA6A373305B8D49E01BB217F655E3B105F813F583BF676E6916F1F1DA49FFF95E7DFC538C0A6FC67B48DEA38D44EC2C878E64
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/12/The-Best-Paint-for-Cabinets-Achieve-a-Professional-Look--768x431.webp
                                                                                                                                                                    Preview:RIFF^f..WEBPVP8 Rf.......*....>.h.S(%."..XI...gl.x......S....}?.......9...w..s......./...$~...}......b..................W.zo...>..O.p.4>..7......3.W2>/.3...g.G..._....e.'........._.?........:..`.......k.......g.....~........g...G........?.~f|b.w...?...~.?P.....w...._......#.W......d....&......;p....,....[)}..Q..A......u...p_+..........F..`..\..O.............DV.6?.?."._#...F........f+.6....f/%....=......;......oi....M._...Q.u..Z.....0.........K.....LO.f........1O.&.o.[j..@.z....F=./g.x.i.\...+<E,....h.....:.'....A#.68{f.<..4...~.#ej`.v'....mQ..<./.}.._b.C.?.I?...o..........i..~.M.......uC....'3......a...p..U61......=q..}L...'...O......?..#...S..d.k../?.L..c.{.'.3.&Uzc7..C}...D-Ra.'..........E3....p.`.Gi.^.fD[...........j...../W ...p...3'.c..8.D...K..s&.`8. u..{...:..R.........p.]...N...$N.\..~..z}05..F.Q..j5..F.W..Y..G.....@.IZ.-.........._....O.7................$..,Hl..V...^J..I$%...G.M;_...Z>.G.5...1...."ao.'*.d.c.(..c............$........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13290)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13360
                                                                                                                                                                    Entropy (8bit):5.427434005906272
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:77nuA3md5GfxUJfiQswjwO6fyvp9AtOiicOa6h22oNXHemn65sQ:XuA2d2UIQP0O6qvDJwkhQHnn65sQ
                                                                                                                                                                    MD5:EEA106740EE4F3E497F6C13DF38816FC
                                                                                                                                                                    SHA1:B72F073624F570B109DB88DE5F46D3A298CE6553
                                                                                                                                                                    SHA-256:D241380B66A5B23C71D71F5652FE66DF629D88F783E59AEB1761D3358FAF6F51
                                                                                                                                                                    SHA-512:AECF727D5A0580E1CC3826EAE3C0897B9590788D610B1D1517AB882A5C3B07ED2448D97E08FA6AADC2E88DF95C4AEC3C2962D658E1883C1F9ECF5B0BF57E5C02
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! For license information please see usersync.min.js.LICENSE.txt */.(()=>{var e={34:(e,n,t)=>{var i,o,r;void 0===(o="function"==typeof(i=r=function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var i in t)n[i]=t[i]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(i){function o(){}function r(n,t,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=i.write?i.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var c="";for(var s in r)r[s]&&(c+="; "+s,!0!==r[s]&&(c+="="+r[s].split(";")[0]));return document.cookie=n+"="+t+c}}f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15667)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23844
                                                                                                                                                                    Entropy (8bit):5.186100609281894
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:qKCz01pU/ixrg2m01Qt+RAAiFz0vYVx0tYVQ0bo:0A+/ixmt3h0QVx0K2
                                                                                                                                                                    MD5:0F3CAF69F6EFF7AFEF7B7F5065D24415
                                                                                                                                                                    SHA1:F2308F9C38807B70DE2BD8284B66DFC3A7308CFB
                                                                                                                                                                    SHA-256:839085C3FE1A9CB9AB3B2DC35606ABF8C2C844FAC10216A4A690A4B2933297CB
                                                                                                                                                                    SHA-512:A5E117038934BBD9CDA7E6F905D3E989329EB1BC87ED28C30BC43A2C7055F26CC695B44200AFDB9E44B76F5C0979554C838EA5562393E5C2349114915ED977CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.js?ver=1730894393
                                                                                                                                                                    Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.$e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4776
                                                                                                                                                                    Entropy (8bit):5.153085086858448
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                    MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                    SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                    SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                    SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 4463 x 1440, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):182921
                                                                                                                                                                    Entropy (8bit):7.042476381609852
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:E15UBjeBvvKqOAZyE0ieVqyHZMZCC3zbFw2Txa0KMnpo9pxSTv+p:E1OBjUvvdOAZMierZMZZ3ztnzp4wTvy
                                                                                                                                                                    MD5:145541F1B680EFC5D7D268D071EBDF2E
                                                                                                                                                                    SHA1:2D7CB30EF6C62A8FE27D161D36F30A0D80BCB0A2
                                                                                                                                                                    SHA-256:EFD5A563B0EE5B6E51443ACD4B953075F23C2FA14533F5F68A02C6E74AA45D57
                                                                                                                                                                    SHA-512:9BB173054117147B8637305C74504B8EEB8D44A54844ED62E71A4A48BFBBB941ACF0A80A7608C5C2B37E2F3BE583CA7780DF79E579D1B23B3E2C2C8528E818BF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...o.........?;......pHYs...#...#.x.?v...6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#".
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                    Entropy (8bit):4.770379522420475
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:FRzhwwmEhwwFf0U3n4rR0y4lnY14bcKJVaKR:7h7Ph7FtoFC+4YcVaKR
                                                                                                                                                                    MD5:74EF44AE2EDB68D989B2BEC4D4F2310F
                                                                                                                                                                    SHA1:A9F7DE2F2957ABCF0A8F8DBD612D87846AF4CD4A
                                                                                                                                                                    SHA-256:D1870C49E74ADFA2D70351CC067C6A3320DA45D18231C5A31EB39356151620CB
                                                                                                                                                                    SHA-512:ADA0CED00482F796F476688384E94DF5256C06B95E04239C4BB81B09AC9E545DC0D184038A248F18112E19417838E90EBE07BFFDB7DFAC7A0D4FFA64F2C7061C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/addthis/frontend/build/addthis_wordpress_public.min.css?ver=6.6.2
                                                                                                                                                                    Preview:.entry-content .addthis_button,.entry-content .addthis_toolbox,.entry-header .addthis_button,.entry-header .addthis_toolbox{margin:10px 0 10px 0}.addthis_button_tweet{min-width:83px;float:left}.atwidget iframe{max-width:none}a.at-share-btn,a.at-share-btn:hover,div.addthis_native_toolbox a,div.addthis_native_toolbox a:hover,div.addthis_tool a,div.addthis_tool a:hover,div.addthis_toolbox a,div.addthis_toolbox a:hover{border:0;box-shadow:none;-webkit-box-shadow:none}div.addthis_toolbox br{display:none}./*# sourceMappingURL=../../frontend/build/addthis_wordpress_public.min.css.map */.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7333), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7333
                                                                                                                                                                    Entropy (8bit):5.003482809011274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:iQqHlWQZgROnqWgpkgJMhqDi92FY+alT/fnGtxTbvm:bqHngROnvgJUqDi9cNYTnGvTbvm
                                                                                                                                                                    MD5:67148B2FF82038D0FAF6385F182C5644
                                                                                                                                                                    SHA1:7452D643E468CAF6DB8ECF07618F1CB7FF3F7651
                                                                                                                                                                    SHA-256:5AF760E4297B064A2150DCD5F63D748A06DFA8B618C9E9D43A87C4AC74FA3974
                                                                                                                                                                    SHA-512:24CB8E3C4F17ABC7CF1BA96407AC1EDA4E6C5D7C669AC213024A9B428E19CEF574CEFDB06C4DD28C013F1F8D3C775FB8F98C5A15C142783BA0F25B46F0C6E7AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/themes/generatepress/assets/js/menu.min.js?ver=3.5.1
                                                                                                                                                                    Preview:(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random()),e.id=t+"-sub-menu"),(s=s||n.querySelector('a[role="button"]'))&&s.setAttribute("aria-controls",e.id)}),"querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(document.documentElement.contains(this))do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=docume
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2201), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2201
                                                                                                                                                                    Entropy (8bit):4.768532746299572
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:8xIwdsJrPkYbyu62bAvAEUQrr/KTPJtvGw3tNyQvhI8Ebmd1+E7m0nmG+PmU1a7Y:pSYbqUQrQ3GctMbc7Xpakes7wFJ7
                                                                                                                                                                    MD5:4069F6F840F9102BC2C6020404CA5EE9
                                                                                                                                                                    SHA1:47D0ED935E700E704E4B13ECB9EE2A45122BE5FD
                                                                                                                                                                    SHA-256:FE84F47AA0A3E1574355938C85700905E9EB55EEE09E347C62050E3A5712E134
                                                                                                                                                                    SHA-512:D77C9C114513425F046E7372EEF289B8EE59A13C267D637029AE477AC63A40B415DF988F82345308CF56C72256FC389F1CFC5624CE80AA13BA3760C4D0F5C907
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/stylesheets/embed.grid.min.4069f6f840f9102b.css
                                                                                                                                                                    Preview:.media-grid,ol,ul{list-style:none}a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font:inherit;font-size:100%;vertical-align:baseline}html{line-height:1}table{border-collapse:collapse;border-spacing:0}caption,td,th{text-align:left;font-weight:400;vertical-align:middle}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}a img{border:none}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}.media-grid{height:100%;width:100%}.media-grid:after,.media-grid:before{display:table;content:"";zoom:1}.media-grid
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=3600, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS R6, orientation=upper-left, width=2400], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):60890
                                                                                                                                                                    Entropy (8bit):7.556752710909033
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:541m6wYytYytYyZxw3DouUsOEZ5fRTA5/kngmsmzcO8EG+G4RSxWdWABoVOLm7tA:54IrJJdHA4k7zrnYI1BooLhY2zqO
                                                                                                                                                                    MD5:C64C36F65E8DBC34E173CB4C179E50A0
                                                                                                                                                                    SHA1:588311755163DA7D7F570C3F3C3A560F0A4D8EB6
                                                                                                                                                                    SHA-256:73E9D41D9E1E5AEBE7008FC799C7890D37E49E9E07CCDB52857CB1E6603C59C9
                                                                                                                                                                    SHA-512:CD5674E8DF0226EB3EF99CA4F79E00469822EE19199C659921C70FAD8DDA028739CBE999F35689DF6EA547489049E6394F16FC26A4E924691838BAAC5645D7D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-interior-designer-styled-stock-image008-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............`...........................................................................................................................(...........1...!.......2...........i.......2...r.........Social Squares..Canon.Canon EOS R6..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:36:58..........................."...........'.......d...........0231....................................................................................................................74..........74..........0100........................................................................................................................1...........2.......*...4.......J...5.......f...........<... .......2021:09:27 14:55:38.2021:09:27 14:55:38..!Z.@B...53.@B..................2.......................062021001329..2.......2.......................50mm F1.4 DG HSM | Art 014..0000000000........................................(................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.292508224289396
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                    MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                    SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                    SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                    SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://s.tribalfusion.com/z/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                    Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (422)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):457
                                                                                                                                                                    Entropy (8bit):5.062678748736029
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                    MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                    SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                    SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                    SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 579x330, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43256
                                                                                                                                                                    Entropy (8bit):7.93217701819107
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:UD2nJNc+bIlkcdQUSCol+GT5siFau8mBAbJrVyoMHiQWarCND7sS5Aodat3kb20c:UD2JNHeSUS5l+GV9UyBwJrVHMSFN7P5g
                                                                                                                                                                    MD5:B388E63D1267524B6F3BAB4E0972561F
                                                                                                                                                                    SHA1:A45066D8D68FC1EFB058D9C1839BEDB4D35F7861
                                                                                                                                                                    SHA-256:1A3F2AC35013EFE3F8AD02D20684B95BBB4C9C21DDAEB20B4233CF10B0749E0E
                                                                                                                                                                    SHA-512:DF9D268AF6880501DE1E8326FB88CCC1138830C3DD8BADC0759F63DC519558A513012ADDA7BF52DAD80305DE75C0BBBB0B3AA2B023B7C010EB791CB51B3EA002
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/11/Capture-9.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........P.......................>................................................................................................................................................................................................................................................................................Becky...................................85..........85..............................................................................................................................................................................................................................................................................................2024:11:25 18:29:42.2024:11:25 18:29:42...B.e.c.k.y.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3486)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9439
                                                                                                                                                                    Entropy (8bit):5.439462712765265
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5miE6gVWv3BhTi2Ypi6oNU2hL/L1NxjAclPO1E1wvbvwehvjvI25v3vkiVvJv2oH:5m91VO3XTi2YpiTNfYLwe1zI2NfkiR9d
                                                                                                                                                                    MD5:08760B0ED89FA9F68973145892F4D3D7
                                                                                                                                                                    SHA1:E1A86576DC39391C8F946DA033D80AC060F9E728
                                                                                                                                                                    SHA-256:BDBF2234B1BF4DF087280F49A2BBCA9DC232361F0F140C706987B1F960BD5C99
                                                                                                                                                                    SHA-512:0A7B1CBE27548F31AF206D54F6F1AC46B8642AAA669F7C1CCBE90536B5D0F6E3ADA3066EF9292E4525AD521A6BDA50AB633CCB81F6F18B1571CAA29B50AD22AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(opts_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f=this||self;function g(a){return a};var h;function k(a,b){this.h=a===l&&b||"";this.g=m}function n(a){return a instanceof k&&a.constructor===k&&a.g===m?a.h:"type_error:Const"}var m={},l={};function p(a,b){this.h=b===q?a:""}p.prototype.toString=function(){return this.h+""};function r(a){return a instanceof p&&a.constructor===p?a.h:"type_error:TrustedResourceUrl"}.function u(a,b){var c=n(a);if(!v.test(c))throw Error("Invalid TrustedResourceUrl format: "+c);a=c.replace(w,function(d,e){if(!Object.prototype.hasOwnProperty.call(b,e))throw Error('Found marker, "'+e+'", in format string, "'+c+'", but no valid label mapping found in args: '+JSON.stringify(b));d=b[e];return d instanceof k?n(d):encodeURIComponent(String(d))});return x(a)}var w=/%{(\w+)}/g,v=RegExp("^((https:)?//[0-9a-z.:[\\]-]+/|/[^/\\\\]|[^:/\\\\%]+/|[^:/\\\\%]*[?#]|about:blank#)","i"),y=/^([^?#]*)(\?[^#]*)?(#[\s
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                    Entropy (8bit):3.8512137721714885
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HHFLpla1btjzvj3ijqjOj38jqEjoOji3CnkcD6YcUe0l+5+Nu:HH1pla7MKkE6/u+5F
                                                                                                                                                                    MD5:94B32A451FB1DF3F887BFA39540F993D
                                                                                                                                                                    SHA1:2CB4A55B8FF777073B6F3C73E2AA3BCD00A4903B
                                                                                                                                                                    SHA-256:87FF3643EB0D5FB9363F6AFDD5FE811DAED551B2F80BB69163A97803FCC06044
                                                                                                                                                                    SHA-512:90BB8128CE24E9705773E39963A620539611485B2E8732EA5082EBC8AF174FC4A233A99BD07DA67846CABDCC4D6AC51722A8292579A775A97102FA3434612BB2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...... .... .........(... ...@..... .........................LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG............ ... ........LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG........=......................f....LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.Lp
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2168), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2168
                                                                                                                                                                    Entropy (8bit):5.5896846789202845
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:CoagmnUusyCsGJdiTgqjuasC77VNmQPBtsq:CopfZsyCjuaV7Vrsq
                                                                                                                                                                    MD5:C61FB268A52FA13D365B5878A8F496A7
                                                                                                                                                                    SHA1:FCDF2660CA80717D7949C44A4DBA1BAA3010CAD1
                                                                                                                                                                    SHA-256:BF0E8379BEB68BD6EFDE66DB5615F2951EA42778BAE517F1A371FD8FD05CA2E5
                                                                                                                                                                    SHA-512:79B30E4EE0AEFA12C7FD70186626E0105746846CFAA09290C515EEC81427B8393A62437E78FD245C0DBAA2F6FC5F30B9951505745316743D32D1F6076B57E220
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=855305A1-03EF-4AB3-A3D0-7D4B903DABF6');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE YOUR PIGGYBACK COOKIES HERE]&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.crite
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):59570
                                                                                                                                                                    Entropy (8bit):7.996033288628989
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:0EF+aV2V8Op0vda6RdFSGOxLkxUIBC30FlFE4sVpA9Hny1bqT7RssxDvztWpuXjB:PjcCOp0vdaigaC3SJGAFyUPuIztYiO2
                                                                                                                                                                    MD5:9B7D79DC4D74962C69C51012BD35FCD0
                                                                                                                                                                    SHA1:015AAD01E81FC82FA1614C85207CD10944D9175A
                                                                                                                                                                    SHA-256:2F98C3A3EFF2D2EF2AF4502F8FABED3B2124206075F9BC8E25BFCFFCF8C291FB
                                                                                                                                                                    SHA-512:AFA20D73DA10908682E3B8752B4F37B844E94600ECC0342B804B5C4B7A80BF135C607077B82D528F4E8F42D85A618E93514EB15763C3C2CCA8F6FCE34BBAE5C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2021/01/Decorate-your-walls3.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .....%...* . .>Q$.D..#.+..p..gl...l....7...:A..VQ.U.b...F.z..h.O...oB.!....s.m._.....?.3ZD.....;.\I...{^.....o3./.~.}........O....=..b=2...[.G.....?..k}.|..C.........3.`................;.1.......g.s...?...>q?x......._..../.G...^T.w.........^.....wC([.........Q..z....Z.......aXB...H..A..{"...pQ'K"q.....\.'3z.#.!+.....g..1.......D.57..k..of..[..z{.....n.._.Q...".I..J.b.4^....A........Ei...H..AJH.....y.`..l.0.....9`...!.2\[.RVh...vU$c..{.....^:.....E..J....29.;.z....x..Y..C.T..!a.h.......$.+N.e..]s../I.Ip7..z.!k..G.~.cYm...J..g..J.P..U.N.;..l.0.).RH.i....6a1.|.Z..O..IG4..;...b2C...S.3......[j..}..(f..E......P...Kz.a.....P.K..7.b-..4.).6..e..p..._>i...!...Q.G{.1..i....<}.6bs.y..vg..I...K..y.;.....8.....(..c).9.......).w.Q*....m.f.V.~...q.Y.f").....!.y......!H..p..6E..U...Z......C.~.....).H.,...:..lr..%.a.......T......)..T.....;M@.`.....2._<L,..~6..z..vh...Lq@.5jq?qT.0...+/.<U..f|.A.0..w..*R>.@......j(..7..G
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13807
                                                                                                                                                                    Entropy (8bit):5.268524064258108
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:cE0TjEvfTYECyThEgQTn/kltRnkltikltIqQkltYbqGIwV42kltOkltsRkltM6XU:cshqbMRnMiMLQM0qY42MOMOMLTwqY4g
                                                                                                                                                                    MD5:F317D2A39F46129EFB53834A9B1E0612
                                                                                                                                                                    SHA1:C74500DFA2DE9C3530CAC1E4A59121E2D9F7BB73
                                                                                                                                                                    SHA-256:976A363254830EEF60DAD60EECDFCC800658485D91B63FF0E9AF7A83FA77B8D5
                                                                                                                                                                    SHA-512:B7B6FE42A7D78680C5BE0B54C74C19D1E2752EA58F82A6152AE2878A2B4F6C8A5D356C21686CAF0A4C0621D2A7F1047BB9DE09D86C537159003F065C92431ABE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Dosis%3A400%2C600%2C300%2C200%7CLora%3A400%2C400italic&ver=6.6.2
                                                                                                                                                                    Preview:/* vietnamese */.@font-face {. font-family: 'Dosis';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzlnC_W6EQ.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dosis';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzlmC_W6EQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dosis';. font-style: normal;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/dosis/v32/HhyaU5sn9vOmLzloC_U.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=NzgwNjE5NjgwMDE2ODk2NzUy&google_push=AXcoOmTaZOYc8f_LtcNeIdHe6r7kP3IwWLtV0YVFRlH3UoPEi9VDwaf83UBsFc6Gc-e0zx7mZCQI_jmLYU8e0OjU-mXIHZLpZ1CFOoY
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (54075)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):54076
                                                                                                                                                                    Entropy (8bit):5.07269777545045
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:DxDnomN85aXdgxV6sXUlnmAv7E3J52/tUDM8vDcl3far5hEA9+rA+n:D+m/I3J18Uq
                                                                                                                                                                    MD5:BC1DF878E688EDC76053CE7ED8FF4298
                                                                                                                                                                    SHA1:D26DAF331B624B13ECDB3FFE08E1721614D1726E
                                                                                                                                                                    SHA-256:407C57F44DF9370AA9DAF3F6DB4458DE526DFAF6C825C9017B1206537C91ACA9
                                                                                                                                                                    SHA-512:C18CCB71D5C6B14D6B0EA0EB6B8D6BA98DD3197154654A49B7EA38A9A9357D6B4F6780824034CF732FC1C7DDCEB0FFFA31BDA58BA3F200453FD32950CB070106
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/plugins/canvas/components/slider-gallery/block/flickity.pkgd.min.js?ver=2.4.7
                                                                                                                                                                    Preview:!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";var i=Array.prototype.slice,n=t.console,s=void 0===n?function(){}:function(t){n.error(t)};function o(n,o,a){(a=a||e||t.jQuery)&&(o.prototype.option||(o.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[n]=function(t){var e;return"string"==typeof t?function(t,e,i){var o,r="$()."+n+'("'+e+'")';return t.each(function(t,l){var h=a.data(l,n);if(h){var c=h[e];if(c&&"_"!=e.charAt(0)){var d=c.apply(h,i);o=void 0===o?d:o}else s(r+" is not a valid method")}else s(n+" not initialized. Cannot call methods, i.e. "+r)}),void 0!==o?o:t}(this,t,i.call(arguments,1)):(e=t,this.each(function(t,i){var s=a.data(i,n);s?(s.option(e),s._init()):(s=new o(i,e),a.data(i,n,s))}),this)},r(a))}func
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2654
                                                                                                                                                                    Entropy (8bit):4.933192160632747
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:kMPdEPH9fBboRNQd1JVxj0xc3DZtlFoX3vw4wj6ofbGva1XnlmPK5C:9dEJdLVxIxc3DZtDE/KRUqnsPK5C
                                                                                                                                                                    MD5:600BD9D3C8EDA92C9F491A211A0717DB
                                                                                                                                                                    SHA1:34A86999E87BEE714D7E1CD1972D22B338D39A8F
                                                                                                                                                                    SHA-256:ED9F2D5D9A8EA0E4C5CCFCB260334858A715F5FA35DF2E0BD163CDC518E2EC93
                                                                                                                                                                    SHA-512:B004114DD0920D1A88E4089C981CEDF1CD113A41DB42C887F667A4B3437A1B6DDA6E97082A0FB40524DC69020044F083D4914F8B8197114489048FB745F57A01
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:jQuery(document).ready(function($) {..var contents = {},...current = null,...loading = true,...timeout = null;...function getContent(element, container) {...var $container = $(container),....$element = $(element),....$data = $element.data(),....data = {},....identifier = $element.data('identifier'),....locale = $element.data('locale');....if(contents[locale] && contents[locale][identifier]) {....return contents[locale][identifier];...} else {....for(var p in $data) {.....if('object' !== typeof $data[p] && 'function' !== typeof $data[p]) {......data[p] = $data[p];.....}....}.....$.post(.....EasyAzonPro_Components_Popovers.ajaxUrl,.....{......action: EasyAzonPro_Components_Popovers.ajaxAction,......atts: data,.....},.....function(data, status) {......saveContent(identifier, locale, data.markup);.......$container.html(data.markup);.....},.....'json'....);.....return saveContent(identifier, locale, EasyAzonPro_Components_Popovers.loading);...}..}...function saveContent(i
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4186
                                                                                                                                                                    Entropy (8bit):4.923675414240059
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                                                                                                                                    MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                    SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                    SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                    SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.7.1
                                                                                                                                                                    Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):807
                                                                                                                                                                    Entropy (8bit):5.036738558433634
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2ok73/Nlxt/wxJLbZVg9qjcVg9VjhefieGYEf:TdJLbZ69z69Sb0
                                                                                                                                                                    MD5:2ED2EB1D5F0298919623152FD791620D
                                                                                                                                                                    SHA1:7D45D35AAE28DEF6375B3C28F6DF66460E19A405
                                                                                                                                                                    SHA-256:06AAB15330BDF4BE222B4DC204CDC579D77E00D223DFD6920CC9112B2EA188B1
                                                                                                                                                                    SHA-512:73988563FE452230AAEFDEE314F378A9E8743A79929D8E0869F847A99670418B2C07D65910092D21B74C6A165065066C8542C5C494CE239B36B0101B54F58C15
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/2531e55e4dd29ea023087c8f64caad89.js?ver=24848
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){$('.lpshowlogin').click(function(e){e.preventDefault();$('.leaky-paywall-form-login').slideToggle()});$(document).on('click','.leaky_paywall_message_wrap a',function(e){e.preventDefault();var url=$(this).attr('href');var post_id='';var nag_loc='';var bodyClasses=$('body').attr('class').split(' ');$.each(bodyClasses,function(i,value){if(!value.search('postid')){var classArray=value.split('-');var post_id=parseInt(classArray[1]);if(post_id>0){nag_loc=post_id}}.if(!value.search('page-id')){var classArray=value.split('-');var post_id=parseInt(classArray[2]);if(post_id>0){nag_loc=post_id}}});var data={action:'leaky_paywall_store_nag_location',post_id:nag_loc};$.get(leaky_paywall_script_ajax.ajaxurl,data,function(resp){window.location.href=url})})})})(jQuery).;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):136913
                                                                                                                                                                    Entropy (8bit):5.30868355812768
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:fYcvR3VhH37Ha7EmakRhIHARkCDy08otU6myJXXxMZyYk0AjrzCqlKDR9YhnaTdX:fY8MaW2x+UELKbqnAdidosp/sr
                                                                                                                                                                    MD5:82B64101CB66AECE64975B2162B7AEDE
                                                                                                                                                                    SHA1:BD63E6176A72CDE358DB95EDC8311B06B5FD6B54
                                                                                                                                                                    SHA-256:8F83EA3A176BAA3BB8429D4D0C562142E1F5EFBC4794594E792F65E4DE726A23
                                                                                                                                                                    SHA-512:A81C1B3B69FD8D96D68BEBF879344F943E3847635B2277D87C78B7948FFEC9E3B0D09298F2894EFBF1E37B724FAE9C03C46E6C3E24E3C0CBFBBBD37307B192A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v1.9.0 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license */(function(e,t){"use strict";function n(e){var t=e.length,n=st.type(e);return st.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===n||"function"!==n&&(0===t||"number"==typeof t&&t>0&&t-1 in e)}function r(e){var t=Tt[e]={};return st.each(e.match(lt)||[],function(e,n){t[n]=!0}),t}function i(e,n,r,i){if(st.acceptData(e)){var o,a,s=st.expando,u="string"==typeof n,l=e.nodeType,c=l?st.cache:e,f=l?e[s]:e[s]&&s;if(f&&c[f]&&(i||c[f].data)||!u||r!==t)return f||(l?e[s]=f=K.pop()||st.guid++:f=s),c[f]||(c[f]={},l||(c[f].toJSON=st.noop)),("object"==typeof n||"function"==typeof n)&&(i?c[f]=st.extend(c[f],n):c[f].data=st.extend(c[f].data,n)),o=c[f],i||(o.data||(o.data={}),o=o.data),r!==t&&(o[st.camelCase(n)]=r),u?(a=o[n],null==a&&(a=o[st.camelCase(n)])):a=o,a}}function o(e,t,n){if(st.acceptData(e)){var r,i,o,a=e.nodeType,u=a?st.cache:e,l=a?e[st.expando]:st.expando;if(u[l]){if(t&&(r=n?u[l]:u[l].data)){st.isArray(t)?t=t.concat(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16658)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1362776
                                                                                                                                                                    Entropy (8bit):5.55805838322379
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:ocGVt/9LLiiSDprA7ipDnRLLEGZQFH4vDhliCkmpFSRd5MlszHK:ocGVt/9LLiiSDprA7ipbRLLxZQFH4vDt
                                                                                                                                                                    MD5:3217424B193586B6EC41507896B9D71D
                                                                                                                                                                    SHA1:2B72998234B495AB9F0FA2D961DAD7F0FFE52619
                                                                                                                                                                    SHA-256:E238F2B542597C3EE04A03E4D78CF5E8DAA9FF990465608B34BA4D3AAD69733A
                                                                                                                                                                    SHA-512:7F16C36028E28E6E6EC6A1083D8969A4B5968548E80CADD6E006DBB135CFE7FE67ACD0678368BFDCF7A8EB8F09566EED617CDC16954ADD43FA5309DC04F9B59C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/initializeApp-BBmHdR2w.js
                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SDKTooltip-DIrCzHMu.js","app.9.3.3.js","LockedContent-BsfDU4Pc.js","index-Chip4Fiw.js","useViewedRecentlyPageIds-zh82By8b.js","CreateSaveContainer-CFa-rFS_.js","index-QQouUvpr.js","index-8EAYoEiZ.js","Close-_mBSsv5t.js","LockedPrintButtonModal-jpHeXCLC.js"])))=>i.map(i=>d[i]);.var SN=Object.defineProperty,RN=Object.defineProperties;var ON=Object.getOwnPropertyDescriptors;var bp=Object.getOwnPropertySymbols;var k2=Object.prototype.hasOwnProperty,z2=Object.prototype.propertyIsEnumerable;var $r=Math.pow,W2=(e,t,n)=>t in e?SN(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,$t=(e,t)=>{for(var n in t||(t={}))k2.call(t,n)&&W2(e,n,t[n]);if(bp)for(var n of bp(t))z2.call(t,n)&&W2(e,n,t[n]);return e},Or=(e,t)=>RN(e,ON(t));var Kr=(e,t)=>{var n={};for(var r in e)k2.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&bp)for(var r of bp(e))t.indexOf(r)<0&&z2.call(e,r)&&(n[r]=e[r]);return n};var Dt=(e,t,n)=>new Promise((r,o)=>{va
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18672)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18848
                                                                                                                                                                    Entropy (8bit):4.686799637444576
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:GPQUor/4LOgyD6CVd6bgffjVbg0DLiHrPtApOeM186QtGCYtM8ELyo:iCoOpDHEAfjVtcrl1eMGGij
                                                                                                                                                                    MD5:51D2F18E7D8092D538E06FE030CB3280
                                                                                                                                                                    SHA1:7F1E1A939AD311957E54AD0584A53A28A39FB4FF
                                                                                                                                                                    SHA-256:C11506B379AB79EB8BA3B5E842832FB4C9275B0AA1E61A6D2540F092C35AC18F
                                                                                                                                                                    SHA-512:3BE52FA3A8A1B2700E477F18371F79355DA1F58E184EB15B8A225A100856B5BBE159F964BF555C5B2D45883A33D90F62A1A5C3804EF04AD4E146C6FB7DC9C29D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/assets/fontawesome/css/brands.min.css
                                                                                                                                                                    Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-brands:"Font Awesome 6 Brands";--fa-font-brands:normal 400 1em/1 "Font Awesome 6 Brands"}@font-face{font-family:"Font Awesome 6 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.ttf) format("truetype")}.fa-brands,.fab{font-weight:400}.fa-monero:before{content:"\f3d0"}.fa-hooli:before{content:"\f427"}.fa-yelp:before{content:"\f1e9"}.fa-cc-visa:before{content:"\f1f0"}.fa-lastfm:before{content:"\f202"}.fa-shopware:before{content:"\f5b5"}.fa-creative-commons-nc:before{content:"\f4e8"}.fa-aws:before{content:"\f375"}.fa-redhat:before{content:"\f7bc"}.fa-yoast:before{content:"\f2b1"}.fa-cloudflare:before{content:"\e07d"}.fa-ups:before{content:"\f7e0"}.fa-wpexplorer:before{content:"\f2de"}.fa-dy
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6299)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6300
                                                                                                                                                                    Entropy (8bit):5.439123777387871
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:4c1f2q+QWVwMKFRdMQR967gaVEdCJmzz3xu7T+QbAyp:HuzbGdf67qdEmzzhu71xp
                                                                                                                                                                    MD5:8DD8BCE5FF1C10B3BE5696F607497D50
                                                                                                                                                                    SHA1:553440D3708E7A47E2F2898DBF859961A0A86CF3
                                                                                                                                                                    SHA-256:88B009997BEB4F765F85551D18D59EC8F1647FE7C082061C3100BE6DCBAD3DF0
                                                                                                                                                                    SHA-512:6D252C80E8E39B395EC2994B311BB96644371153BB758549820CBCE0843299723F207A3E2DC0CA26281CC9FF2D86796E57CB91739EB1CAEFF7DEBE8D3A5BA896
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/uid2Sdk-C26JSHlA.js
                                                                                                                                                                    Preview:var B=Object.defineProperty;var D=Object.getOwnPropertySymbols;var G=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var x=(a,r,s)=>r in a?B(a,r,{enumerable:!0,configurable:!0,writable:!0,value:s}):a[r]=s,H=(a,r)=>{for(var s in r||(r={}))G.call(r,s)&&x(a,s,r[s]);if(D)for(var s of D(r))J.call(r,s)&&x(a,s,r[s]);return a};var Y=(a,r)=>()=>(r||a((r={exports:{}}).exports,r),r.exports);var W=Y(g=>{class n{static get VERSION(){return"2.0.0"}static get COOKIE_NAME(){return"__uid_2"}static get DEFAULT_REFRESH_RETRY_PERIOD_MS(){return 5e3}static setupGoogleTag(){window.googletag||(window.googletag={}),googletag.encryptedSignalProviders||(googletag.encryptedSignalProviders=[]),googletag.encryptedSignalProviders.push({id:"uidapi.com",collectorFunction:()=>window.__uid2&&window.__uid2.getAdvertisingTokenAsync?__uid2.getAdvertisingTokenAsync():Promise.reject(new Error("UID2 SDK not present"))})}constructor(){this.init=e=>{if(r)throw new TypeError("Calling init() more than onc
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 651 x 430, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):188103
                                                                                                                                                                    Entropy (8bit):7.991294408744922
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:Ca1CyUmY4nHj5Ar+Skw+SAxJMIB9K+T/icZ+/1V5MutTbSUoo0yWxkMSu9/EE2w/:Ci/UmzwNAxCITKeqcZ+dVSuNmoj7MSup
                                                                                                                                                                    MD5:B15265C006F228A60220CB228A92C4F4
                                                                                                                                                                    SHA1:F4871734BDFF186E8E035B120F7F804FD6540021
                                                                                                                                                                    SHA-256:D3E56E4A15B83AB740B50685943A34FA92F6D3A3FDA0E69CE7851913FDFF7A63
                                                                                                                                                                    SHA-512:5FF30BE238A09A690C3095A74540892769C23BCB01C6BA2EAEF2AC6B6BF4BBDE703DD12DE85BA2E2DE6F857BAEF69BB64A8F7ACEFDED25F75D1AC2A6D02ABA77
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...............=....gAMA......a.....sRGB.........PLTE......PRL...........|............WZT......[]Vbe^...}wma`]....zp...UWO............`_V.........\_\........y......kdZHIC....~trh^rpkJB8........._XPmkd......he`..............xB0"+,(G<3OF>T8!674.vi.........FD?>6-.reK:,?<5wun...ypf........tuxR@4......F5(......YQGtmchicJ.....=IP......MMJ................~xOMCXMB...T>+.........>><]B+...i_VLQT]I7 .`SF{l^......?CAVH>...............,&.UE751*/2/.....................VSM..r...;+.knn<0%..........{m......3+!..._N?<Q`..x..."%%GJKK5!dgkj]O+8@...........teVy{yUTU..........x5#.eXK...5=A........+........?(....1BOgr{......JU]v}.'06...gQ>...Vak...$...*1.......Wjv...HcrJ]dV\[..|eI2...t.....Wq....x..f|.<_s.......#*)LY.BR........lWD......5Av`Lg...............Gk.)Rf....yW{.xYA........!dw.....l..pK/..m.o^.[)s..hG.Q'.U..C.... .IDATx.t..O"Y..%..1.@KooU.....I....Ac6...$$..M....%.a...b(......Igc.rb.L.....0.z.....d....f.s.<...:..=g..B..F.q.~...._.<.n3.Ns.".".....U......".eQ...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1309)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2067
                                                                                                                                                                    Entropy (8bit):5.840807931802363
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2REzhMqThHEWEj2iDIQ+3Yr9qx2Wq6MdLi3KVcM:NKqyN5Y8jYrhWXMMm
                                                                                                                                                                    MD5:A90FB5B018E33619BC1AFB40555ED0D1
                                                                                                                                                                    SHA1:C13BE15AC7A47DE2ADE07523BFE880A618833292
                                                                                                                                                                    SHA-256:77606B6FDA76CD22DE2EBF17157460F886356DABA880696C6A75C4A5B8ABDCFB
                                                                                                                                                                    SHA-512:C9AFCFA4136D6F905B1A4AE727C0E181EC9972469B94C4082F5FDE90481EC933DE405F8FC4540D80AD351107E88A211CF07E46D5F6CDF9E888C015D6C6B2F67C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://abeautifulspace.co.uk/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;fo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16957)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):383552
                                                                                                                                                                    Entropy (8bit):5.657283853050512
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:wj3xVYhyszlnkR2YskeT8loZ/jq7xrDyvl+q:Kh3sZnfoWN
                                                                                                                                                                    MD5:D3312134D8BB6F0FF091079704C54401
                                                                                                                                                                    SHA1:6026A28B2081FD418A0117D5253814B21F6CFDC2
                                                                                                                                                                    SHA-256:10BFDB156045EE2FB7F51A91EA4D391B1F05FEA9F135D8F1B109889AE9FFDB43
                                                                                                                                                                    SHA-512:DD8B5E118F8E914F9D93E7669174FC9AB13292737349E0C155E7F2AA929F25B24288F46CFFAA458CA339279F7F075E61B583D93CF02ECA807EFC6F3AE42C3213
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-XVNKYCH80W&l=dataLayer&cx=c&gtm=457e4c30za200
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":12},{"function":"__ccd_ga_first","priority":10,"vtp_instanceDestin
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (60833), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):60833
                                                                                                                                                                    Entropy (8bit):5.519794635511219
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:b8bu3MuF2wXePR2T/HbREm93lhbozxXBB0l+1H9RpkFmI6fnu0MIBGNComzpRlWF:b8KB3lhcz7kFmI6fniIBGQomzpRlW9lZ
                                                                                                                                                                    MD5:516ADBD0862D108FFCCCE07A93B370C1
                                                                                                                                                                    SHA1:ADB4839CEDEE20628D13F8AB92D6994A60FE51BC
                                                                                                                                                                    SHA-256:2908901D6970242541166314BE8B3E2F34F6F8976CC6E5E14A4D63654E5CFFA0
                                                                                                                                                                    SHA-512:265E12F91A3FCFE0F031B5667917523701F5B78FF81F040F359EC9AFFF9B96324902F61E103E2412E9C739A585369DC290B20B1535A5D64F108C195E06605915
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/2727/d4db343978aedad6b769.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2727],{404:(e,t,s)=>{s.d(t,{h4:()=>Ae,di:()=>a,lb:()=>_,G:()=>se,J:()=>Ee,wq:()=>re});class n{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppModel.getSectionIds(),this.applicableSections=e.applicableSections,this.gppString=e.gppModel.encode(),this.parsedSections=e.gppModel.toObject()}}class i{callback;parameter;success=!0;cmpApiContext;constructor(e,t,s){this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:s})}execute(){try{return this.respond()}catch(e){return this.invokeCallback(null),null}}invokeCallback(e){const t=null!==e;this.callback&&this.callback(e,t)}}class r extends i{respond(){let e=new n(this.cmpApiConte
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):44373
                                                                                                                                                                    Entropy (8bit):7.973408358470589
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:u4Ydah8mKjEApamrvGs+DcKm3bpfaNdxsxFLlIVMljGxRsNhQR2hU97jkN/:u4YIGmKohVmrpodMljGxRs+RpJA
                                                                                                                                                                    MD5:82EB9900B4CBD37E721F821E997A36B5
                                                                                                                                                                    SHA1:46CFE5C77BA25366BA414BDFAAFE24F1B4D187B0
                                                                                                                                                                    SHA-256:D4AA729F38D91E674F0FAFEFBF5E5DFE2E7444954AE49AD726D5B646BE7B5D02
                                                                                                                                                                    SHA-512:143928BC518B25C876B6EEBD1E6E16657D56C4F9122FA854922DF3328B5E6595E91D9D8A622088B14FD24794E4B4B1256D82952AE154E47ED76E41CE7C12A122
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+HV..HT..|y.ZiZ...*..E}.6.Rb...ZB.1ZiZw......v...qX.m.jLR..b-..jM.m.q.m.jM..i\,DV.T.i6.p..Q.~.6.q...).h.E.n).m(ZW.&).iB...4.x..R.Hh...J.R..l...O.N.N.Sr...J.<.@4-H..).).(....N....*T..`T.....C..>Rx.SZ..Z3..H....R...y.Ev.c.'..j...I.Zw. A'...F...q..].- l...ri..F..FO=ET......U..g{.R_....P;....6..r...F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1610
                                                                                                                                                                    Entropy (8bit):5.07034847962704
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:LOBWm5ulAHRnZW2uIVLkMXcLVp2Emwe9ZW2uIFQgkr9XqLzxvA6EcY9LGMbsAA8f:LMD5SAHR5LO2ZrhRdI6EcY9Fo8II8W
                                                                                                                                                                    MD5:A60E0226023883337E587B9B335B0CF8
                                                                                                                                                                    SHA1:76F56B4DC056B19DFD631E89DDDECF56937CAA1A
                                                                                                                                                                    SHA-256:553E1E5884685D87C7434DB4FF470BFFB2D6B5B38BED679C7244A805AE1306AA
                                                                                                                                                                    SHA-512:3DC507EEBB1329D8573AE38AAF636AD1797B06FF5C8AA1735E3CDB2FDE6D38B2AECCAFDD76A67C82176D354C42AB1D8EAFCCE0FBF2F0A3A863B378A2F992F803
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/24ef9f9b686552f1be38e8d367bb85cd.css?ver=b85cd
                                                                                                                                                                    Preview:#mc_embed_signup form{text-align:center;padding:10px 0}.mc-field-group{display:inline-block}#mc_embed_signup input.email{font-family:"Open Sans","Helvetica Neue",Arial,Helvetica,Verdana,sans-serif;font-size:15px;border:1px solid #abb0b2;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;color:#343434;background-color:#fff;box-sizing:border-box;height:32px;padding:0 .4em;display:inline-block;margin:0;width:350px;vertical-align:top}#mc_embed_signup label{display:block;font-size:16px;padding-bottom:10px;font-weight:700}#mc_embed_signup .clear{display:inline-block}#mc_embed_signup .button{font-size:13px;border:none;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;letter-spacing:.03em;color:#fff;background-color:#aaa;box-sizing:border-box;height:32px;line-height:32px;padding:0 18px;display:inline-block;margin:0;transition:all .23s ease-in-out 0s}#mc_embed_signup .button:hover{background-color:#777;cursor:pointer}#mc_embed_signup div#mce-responses{float:left
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32915), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32915
                                                                                                                                                                    Entropy (8bit):5.248079629087054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:JXJXUUOzJnvjS92/hM8Y0suWC1dVLb0d7WaxRqyNL6Qm97o1txhxKGRd:On3ECLod7lqyNLbm97o1tvJRd
                                                                                                                                                                    MD5:B9C918128D594300A4E0240611439A74
                                                                                                                                                                    SHA1:08DA04E6068B3FEF9B70B7E689B05F1A1FDCE411
                                                                                                                                                                    SHA-256:8F22F067C478666AF71F92EBE9991946DA07D6C8F2C343BB6129D97D27F66737
                                                                                                                                                                    SHA-512:21E7DAAE87EA158225BE4D934CDA1C040BEEDD64AF9D41B41EBBDCC0A3BE46AF545D22DC9D57375818C1A3F35EFD87B799418EDD36C87AAC71635574105F3687
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/4.efcb4f36899adf4857d1.js
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{J66h:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;!function(l,n){module.exports=n(l)}("undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:this,function(global){"use strict";global=global||{};var _Base64=global.Base64,version="2.5.2",buffer;if(module.exports)try{buffer=eval("require('buffer').Buffer")}catch(err){buffer=void 0}var b64chars="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",b64tab=function(l){for(var n={},t=0,u=l.length;t<u;t++)n[l.charAt(t)]=t;return n}(b64chars),fromCharCode=String.fromCharCode,cb_utob=function(l){if(l.length<2)return(n=l.charCodeAt(0))<128?l:n<2048?fromCharCode(192|n>>>6)+fromCharCode(128|63&n):fromCharCode(224|n>>>12&15)+fromCharCode(128|n>>>6&63)+fromCharCode(128|63&n);var n=65536+1024*(l.charCodeAt(0)-55296)+(l.charCodeAt(1)-56320);return fromCharCode(240|n>>>18&7)+fromC
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3894
                                                                                                                                                                    Entropy (8bit):7.723904899769175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:pGjQHvCYEmH5XS7I7XtP6IOx1QsYL8vKltaP/tpqJSR:IkP6mZC0BP6Hx1QsYLysw/CJY
                                                                                                                                                                    MD5:BE062A5BA78A31F5C262746A45EDEEFE
                                                                                                                                                                    SHA1:6BA32807ED19FC9FC453A2039052A9CA7DE447B5
                                                                                                                                                                    SHA-256:AE899456489C33C14210C0672F0C3A0EE5BCEB2E6373FFE412FAADD59B3FA66E
                                                                                                                                                                    SHA-512:07D57AE58918C340D678FFB8D42F72BD706AD5579ADEC5D124290B6C1AA91EBAE66CD13F740269A7BCCB61205DEA635F8068C74B11BC572D4A5755606350E6EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/operation-bedroom.png
                                                                                                                                                                    Preview:.PNG........IHDR..............V......gAMA......a.....sRGB........$PLTEGpL........................................tRNS.Z.....F.r..H@....IDATx...s.W..[.d..F.3C&...T.........dJ.. @.Q*@*..xMM..0PE...!0U.hHRI...6-....b.!..}...>.t...m.....}y^.T.R.J.*U.T.R.J.*U.T.R.J.*U.T.R.J.*.5]<........N_L..K..^....\...w.$....>.....8p...'..i.....Z...................J](*|Tec~v...[..Q...+Z......-a......?....E.....X.?......}P ..|.$.. {P......i.P.]Z....`..)._X.gdr.....!B .*,i@....B.ia..,..0...V.....O-....!..O[....8..........I&..#.(..l]8..| .*.j./+^.N..F`N8.a\....u...WD...Q.... h%3. ..s"&..a.Y..n.....EU....@...:.$.......\..q...0\...........(.......Z.(..$.$..ZR#@.`N.Q/...."u.V..5...N.T:.......@.M....tr.......W...f...8l...(.,.f}...r2s .C .c. .dCm...... ..Ewl.3.........m..z......=...'3.t..9%..h..... ....ch.O...Y..J...... .b.. .k.yAF..&AV...O.@PMn....W)..H\'.~g.B..z2...npR.S..Py.......)z.`..:=.a".a[Eq.".ar...... )....4..-.R..XI.'.QAu....j.....L8I..PI.F.@/.1.,....0s.M..0.3.d.L..2..*......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34236
                                                                                                                                                                    Entropy (8bit):7.8837822970158244
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:AJjR8AE7EWJz1ctlQDR2xa4GxtCoXigs3CgHtiJUun2ymEB:OR88WJIC121eC6igstiJUuVB
                                                                                                                                                                    MD5:A3318EF2CBE7342286C65EADA7B6FF28
                                                                                                                                                                    SHA1:5C189CDF42E23CF95C1E622C4D5FE7455C9CA445
                                                                                                                                                                    SHA-256:79B5F1B2ECA27DC317D72B6D72164A50A25C6992DFD24D2AAE64CE862ADEEE5A
                                                                                                                                                                    SHA-512:884E3AD6436F7E0BCCECDFC96EE15A69F76DDD25BE209E086035E4CB68B6895C1DDD625B474E6168B344E046F9C9124B104338AC2D6EFCDC2BF29161F171EAA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-DIY-Projects-1.jpg.webp
                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*....>.H.K..........elC....*...)....(;..KO.?J|..1.0...^x.......||W...]J..t.~7......<.:.WY..?..Y..1(.^8.G...WM1.au...c....^....&..Pg3Y..A..s.0..T..l.A8.2..n.[.9..?......?.....N...9(.=.L....%........U......w.....e.5.........?....JgI.:qEJ..8.[.)....2......t.#......zw...........8........R.......*.........b..-._...W....`>.........<7.2...g;..=...V....:P{#.S-X..eX.7..e`.0.9.....L........vg.,..|O.T.G.>..a....Y....?.....&....]8{.G...XE....n_..r.,....4m7&..A`...'.._2F=bY7)......}.&D.~aX^J.............g....[/6.a.D...i.8.v..E.. IRw.Z.s.mFu.--..,....%..E..&....;b)`.p......_........y........F.......#...c+...\..3....H../KX/0.........O..Y..wW......).....g...)..,M./...w. ..?[s..*.5..<??.C....-..cx.O.ej.e+.....Y*....4,.<n.R...AZ..\..^.c..l....A.....'P.(u.#!..z.8.w6..............k......7...@...y... ...l9z...+.w.C-..u~.I$.z....d..L.....E.;.cM.};.do.l....Y.^...j....8..I...oJ..)Ym"I.m>..e....f..hR..%.,.(Y57*.s.K{...4W..se...%.....{
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9141
                                                                                                                                                                    Entropy (8bit):5.2975271144294185
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                    MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                    SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                    SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                    SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55649), with NEL line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):137912
                                                                                                                                                                    Entropy (8bit):5.398584845365786
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:S/n3NMDJKBoo1R2fgjbucRrie5ow+UmUVvKTqUsunwLnN80/WuOm1WdGsFGDj:4n9MDJKBoL4jycNie5oW82UsuiFtsm
                                                                                                                                                                    MD5:4265F9D7F63B4FF1C8B9E878B5BAC1E2
                                                                                                                                                                    SHA1:4F0DA5B3A8AB93E3F0BE2828FC9809981502B39A
                                                                                                                                                                    SHA-256:6F99AE8D81BC1A9187B20F5626F2AD108336F4EE1BC12D8DE67506A553CE6F9E
                                                                                                                                                                    SHA-512:A22D21E18BFBC09F22709ACD77A7F76CEC5B80BE7F95938C8B3387E11FC344BEE621BE8CBECB2F90FC51377EC1745C7D4F8961534D3C5FBAD999647DDCEB7918
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://b-code.liadm.com/lc2.js
                                                                                                                                                                    Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),l=o?a:function(e){return function(){return s.apply(e,arguments)}},c=function(e){return null==e},u=c,d=TypeError,p=function(e){if(u(e))throw new d("Can't call method on "+e);return e},f=p,h=Object,g=function(e){return h(f(e))},v=g,y=l({}.hasOwnProperty),m=Object.hasOwn||function(e,t){return y(v(e),t)},w=l,b=w({}.toString),S=w("".slice),E=function(e){return S(b(e),8,-1)},C=E,x=Array.isArray||function(e){return"Array"===C(e)},k="object"==typeof document&&document.all,P=void 0===k&&void 0!==k?function(e){return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072968&val=909cddcf-0ab6-41fc-931c-a7186557b5de&gdpr=&gdpr_consent=&us_privacy=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 820x90, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3920
                                                                                                                                                                    Entropy (8bit):7.956688005675961
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Plpma/KZAlNA1AJWSNFkEjQsk3Cbq/NPejFeIE/CCwQQRP:PlMFcAyJhNFkMQsi/Ge9/CTQQRP
                                                                                                                                                                    MD5:F631E6CA027C290292BE703025123738
                                                                                                                                                                    SHA1:E901260CEA5D298B91F47F4848D5BA97A7BEFFC5
                                                                                                                                                                    SHA-256:8C949D805DD1399616030341AFF94A79DF600B0F80EFFF6800DE60548A518C9D
                                                                                                                                                                    SHA-512:04C669DD030ABFCBACB465A7F70671EE3477396C752616DAF0B0348B21678D5FAA58B1C6A831C5435AC9271D58714854F744DB4B2587EB28C926B4A9F0EC985B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/uploads/2024/08/e-architect.webp
                                                                                                                                                                    Preview:RIFFH...WEBPVP8 <....Z...*4.Z.>.b.N.%..(S*....dn.h@...z.3.......qe.......^i:......[.x._.[.g.....o..S>a|.........7.'.... ..[...o.../..........<2~.T.<.|D.....e...S.#...t6.^.a|D...|D...g=F,K..CT.CK._^8..dJ\.W..g..oe=VQoQ.d.`...... .m.&.X."Rt..t.k....t#..(........ .....[....T!..Ew+UU.o..%..e1RU.Z.....b..I...<.p.>*...#@..a./_.{+ti...yd(.^R..).T4R..X......u.;..?m#.+."....4.... R..[...Yn.a...U.]..Q.m...B6...:qFJ....'.....S...,.....mXR.r... ....r.L......a..N.F...d.@..Yb..ME...I.^.v"..@V...a-h......s.1a.......j.... ......'jT9k;..x.{gi,....DF.|..../zYo.f.$.<.r.9....).`GE.../&m<...dA.........{.I../...:..w}....0..rp..C..J..i.....V.....0kC.@9 .S`...@....#.........G^."Mx..A.5z.-.D9.b...J.d%h....>:a....o..:..9?.A...$....p.%$....?...n.ou.X'6|2*..?.....m.......fR...,w8.....\........g.Y.&Zq....1...pi...B..G.9.NP....<tNY...-s...V...U.Z.......L[XI3.<.Sy.:W.C.w+...)1...H1...hS.X.~.....M..roI'.[.F~R....d.B. .V...4..e...I..../...7...U@.u...7.y.]I...&..R...]q*.|w5.NV~+
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15788, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15788
                                                                                                                                                                    Entropy (8bit):7.98655118372983
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:K36o1tT5G9JskGJyBE+wbgp7RcfgfzueNAlKBG:x+5G9Jsk6yBE+wEp7RcfUTqlKG
                                                                                                                                                                    MD5:39B3C04EAD8A476634C6B1AD6B7D4D17
                                                                                                                                                                    SHA1:E01B0A77D134F8F28E660398865C4C0917B8B933
                                                                                                                                                                    SHA-256:73B8057C918765ED1A41C6CA23E2C0530B51D396E12CE63071297C5A04178504
                                                                                                                                                                    SHA-512:5CDDDBF5C01A8098B279D499A49977E33BDD4923EE9D35B4746737105BD15A671CA17A171AF575AF0BEAE65BEC982A9FE27CED907C1092418F809ACADE4F77B7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.bunny.net/quicksand/files/quicksand-latin-400-normal.woff2
                                                                                                                                                                    Preview:wOF2......=...........=H.............................>..,.`?STAT...&.....H..T..(..6.$..L. ..:..j....q...gp..I..w....y 2..O...f....9blP...h..r2..$...V...s...n...+tJ...A..!2..Y..edld.).'.G..::=.t.A.V.v..>.%x..w..}...*%.T.E.....]..F...A..J.Z...h..5.:..u.F.o..;.5h.......).G..bbd....67....>a........KE.'>.....".x.$.......4.g\.2..+..[o..]k.F....4|......~......p..&.y.Y@.....C8g.{..V...%.K%I.&.../..d.|.L.....*r<....m...K.I[T.0E...2q.}....b..3.LEv..........Q;_...Ml..h7efU...&]sd`>..6.v.F.2j.l].6.....~i..f...h.,.. ..d....P..J2j.'.`*.~}.*u..52....k.$.-<hw*HM.}...N._.,0...C.a........f....tF..s....f.W.(....z.wxA.%...=d..Z..G..".GG.'.._.....aM.(....~w...S..H.=.r.i\a.P.G....K....\.....~.r7.[OJCS..P..h.........jC@`y.O...{0..H.F.....#L`..H.bH.FH.V........6.y.1..p.}....<...<.....U.$...M....{.N..@&8.0...{wR..vD....3`c^zr3l.T..Z},...&..8....%.X.........)..}. W..r.5Cj....@..\.FM.oq../..f.iK...*.#p.....,......JX<.s.... **..LZ.Ikx..^...T|=W..$F.J&..y.;......+...&H(.}.X..B..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21968
                                                                                                                                                                    Entropy (8bit):7.988142688201839
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:tI+KmVeMgYkDP4YOhkYIs42833APPyOEYJEBGtnpvsNLa/QaHHuMRAqcimej8:tI+KmfgbPBY6F3ytJ6AnYsHhKimej8
                                                                                                                                                                    MD5:687B282631D6F5C851FE6783287BE476
                                                                                                                                                                    SHA1:79F96EA74EB2ABA2FF395C038E46AA7FFD61DC2F
                                                                                                                                                                    SHA-256:E87944675FFA347040DF860A3B500DBB595CD6C15520C9FC389A209F15D33C80
                                                                                                                                                                    SHA-512:CA372A2B925D976394C0D98398B9B41C71A6A546E0F40F8EA617F6163B062D0CAD56E9BF355B0183879497A31CAF6D87833B4F07D7D74844D50F11310985E64A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/10/015-Hidden-House-Luxury-Estate-Ridout-Road-Singapore-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............T....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................T.mdat....?.'.9h.h6.2..d}...E.?............5.....H...C..B.}2.pL.[B.$..$....;.9.....R[..!.|..dyP>..6.aI.!.>..d!BJ.,.,...4*.....e.G.v.8;..a1....X.+..9t..Q..|.0~....<kgj..b.C?..A..T.u..u.@.*.U5.~.........4o.._A.!...hK.]K...d.'.M.b.X...6@V.>.....;..<..7.:>......eQF.,I}.ngl.5.=e.x.;.?..<.[....8..:......f.T.".9..p..x.....4...WY.Cp..<q...g..+.9.....$R.X.%{[q.(m>....'....E].......;.Y..y1Ia.].h...~....~t..T..?...'.e.H..7...j. k..,.%}.~.%.j{u...dp..-#.2.....BZ.]O%.?xiYT.i.....P...~..^.&c/.t.N.......J..Pc...Bv\...y.z.jng.5p.t.+.@...nen.3.......?.H.Q....[...j.J...-".Z.x..m.gg..[.....2..u....._.h...B.F.Fx.l.a..Qu..P$f....x..q#......{!.KE:.O.6S..m.I?=.t.9.?.G...n..'...t....".Q.qX.6+.*.Z..cQ%.......6..bja.t..L....k7..v..... .R
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1138, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):99728
                                                                                                                                                                    Entropy (8bit):7.998054323656164
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:r8hUT0T4gm50wmf02AzAUG0UGSZ+y9kuXMLjy+pTTsX7Gj92iJEJnu6C+mfLj+zP:RzgMg0fAhZjhM6CsIQ39/k+G9dI
                                                                                                                                                                    MD5:EC77022BD8714771608923FBAEAFAF34
                                                                                                                                                                    SHA1:98411195914C0F62DBB93D21544F254A23D4E945
                                                                                                                                                                    SHA-256:FFC3E485A660DC2B960CA1EAA1ACE062D094B152051F0848924584612B719D69
                                                                                                                                                                    SHA-512:DE29D66B373A455037DA9039B21BD829B232B26D6B26C69983AF395C2EE42E061A0773DD81EFAC7D8F9F60EFE8E4D609AC53058C6E7E583470F6F921B1A66EA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/sb-instagram-feed-images/418380820_569154932096153_6057506195717518049_nfull.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8 |...01...*..r.>I".E".!'.S.....gnn.yu...H:7..f.*.y]r...w.....=1..w. o.<....J.....}J..'...g.z.....|....?......u...w...,s..>.^.Y...|.|...........=.K..........._....O.G......+._....?..F.....'.n..ySn..?o..}..G.'.o.......^.&................>....-...k.,._.....`..."...c.....u........2T..6......+....:.'.=5za.....I=.....8j...G..v.b<,...............b./.:q..A..U;.t..a..A....L...B...]F'Y.'....-J+L..[.H.H.1pW.d....?..#%..~..IL.......KX.^..Y....a....C.%`.C..f...&E.....E.9...F.At..."R...ug.....p..sf.q..S.....R~.?...&.........M[.4....|..#@....xvK..s.0.zE........FJ....L._c.>.\3ny.2...8......`^6..S ....M.u..^GI% ..NE..h.%.......az|.o0.lf.].]..j$.L.....fm.Gz.~.|.".2z(..L(p2..........F.........tw(.K...(..k..3!P........l.b.<%..*.a.H...).=:3r..........u...g666....g.'..?...`.3....|....X.*z..iC}8J ....C%..P."R%/...u......n.jp3...J.u2b.....B..|.%Y..B...ax......lQ>..T5[^..../..&.'....S.....B2U.....9M%..'/$..X`.........HT..<..|.r.Sm.*.Z.Qz...W
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):51410
                                                                                                                                                                    Entropy (8bit):7.995360745071523
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:1LMrcXBP3BHATrvberzOAHqkiorTS0aCQsCV/onr8C+lG9L14UoOq/YnrpdAdZ7P:tOpiqkVSDsCCYDU143RwHqZ7shyH
                                                                                                                                                                    MD5:97CDA2F416373B50073152E4C2FA700E
                                                                                                                                                                    SHA1:3C99699433357DB467B20FB7D26818AB44EDCF3B
                                                                                                                                                                    SHA-256:B7DFF2BD79C4EB059E3EA1128D15BB50C1D7FFDFA83D6CAFD7CDDDDB5A182068
                                                                                                                                                                    SHA-512:D03F1ABACF83065FCAA269B0797FE83053479873B5196CF6BC0FE2A514216B19EAE27C3DFC21EADDBD931CC72EB50F68BCCCFDFB068238A3395A9D38B9E10251
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/01/Prime-Central-Londons-Real-Estate-Market-Outlook-for-2024-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma..................mdat....?.'.9x.h6.2..d....D.?`............"k..B....k...v-r.C.9....H...=K.{.E.0~.%O..Y@Z..,.X....x$...=...n9`_...8....:..$P...r.WT>.G<....e.0.d.....[...\..c.0.P.z.;?...k.....p.J...6DDr.~..B...J.....y..jK.Ggj.$.zy..YDY...f.t}r.U........s.....&..E....($.....i..p5&.H.......{.8B....Z._\..G..o..Z.K..b.{.).v.dz....t#K.m...'o@.L.br..IH{.....o}ax........B..l..S!q.V.8U?l.....3O.@..,..>B...75.f2.X..z..77A'.U6...3G......N\.|.L.)..q....,.UYZj....(.~G*..'...a&u....s..!|..t..Z.z.3.6.>..B...Wr)vq!..X.._|...a. ....bj.BY.<...Q.G..........%.E3n.}.../A._..y.6.T.@.h.y.5. {E...T..fD.Q...q.....,...>.M.37.%B$.H..f4..Q_....p...|...\.A.X4R.{4[....).i2.r.d..;..b.=..MQ....hI..zo.#.^FbZg....E..9./............;I..f.6..'3.$y.K/...\.X.Ij..o\E...m7....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18062), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18062
                                                                                                                                                                    Entropy (8bit):5.123687051241703
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DLlXrktOp++UEsOyJCz7bA0AHwljJZB2Oy3pNMboekd9fZWW3LQZuzfQeZkWxZ5u:DLxrktOp++UERyJCz7bA0AOjJZBI3pNW
                                                                                                                                                                    MD5:950EF373EC191C5B3FB6AF530EFD0269
                                                                                                                                                                    SHA1:FFADD24E68E83F5FDAA3621956A923F55E713B53
                                                                                                                                                                    SHA-256:86A58DB20431C5440161F6E8B7E530AF816F3D91945912A6CB262FF64942090F
                                                                                                                                                                    SHA-512:7F38AA1995DE938765FD24880144A5775EFD5B7878D5D922D853059FF5F1F1CC344A144787DFCD1D07E79B5F455015130E1AA689CF98F9B4B81877568186E306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.2.12
                                                                                                                                                                    Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10486
                                                                                                                                                                    Entropy (8bit):7.965261595263033
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ZDlUIr3TtsHv1RJX4BOpEBN2KXSQX2mXPhsrBGc6lR4naz+GHtjWOgjZLQJG8k5V:n9/eHv1f45XS+dhsrBelR4okjhMG3OS
                                                                                                                                                                    MD5:044C8723AB36910EDC4C7DFDD278FC06
                                                                                                                                                                    SHA1:B389A4058964CBFB0476E2C490FAFE08AEF8C1E8
                                                                                                                                                                    SHA-256:FE3C0AB2BFFB908255C7DE04215C0CD074916D8F60D8260B4E6924AF0256B034
                                                                                                                                                                    SHA-512:61FD51E42A3FDC32938E0CBAC41D39FCB55BF6FA5BE108A3F6C53F8C6CA8BB92C6E8F4EAA5E07D275CE8CE82E028A522768299906531993EDD296F766D2213EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF.(..WEBPVP8X........+.....VP8 .(.......*,...>I .D..#...0......y@...Vmp,......e.@E.u.#8...d.io./.~Ay......{+.....=..q.g..............D.3...K._.......5..........N.3......Z.....k.....=........g....._.}@.S...'.......'.Q..7...........'.[...":.....>.^h...A.I..%...<.........ecy..o.-`....P.&.0..r.J.:x..U....e..Y.|.....r...".oT..Y3ed..-w....o.P......o....e.L.t..G..Q'......aR......r.'.).[:g..rN.y{.P,.0.a.....]........aO|... .kb...KI.L&-m#w.t.b..E.=$.m.>.tN..r...g%|........wG.:...K.9.................Z.....,....}.1.....>.N...R..1...4..."..!|......V.Q..[...._....p....%........*..]C..o..c.k`...X....5.=.<..........s1....{.|.{........Yem...,t.y.?.O.j..G..2.2B}.....i...;..q.kY.Q.L0O..U.p-.U(......;.J. .....k.Y7...[..E.-~5.._..}.u...y4.....a.....E.}-2..D.j..=. .........z.c .S.".-,..].._...K....)..O\.......a......Bm1...;K...C..Y...g.G....fnMQ...F.....x..7.....[1.,.....KK5..1.-.9.\.o..`Fc.p.....(....pE..._...K.5}...A.a...6.ui.....g.AD.4E.`...f...%A.[8e.M
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1620, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):825489
                                                                                                                                                                    Entropy (8bit):7.9927776268272535
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:24576:rNTcwRA3bYCMoURLijDqsWljsSZXfKVE08nhHa0w7:r1vokCvqhDF6UhHa
                                                                                                                                                                    MD5:890AA874C68AC19C7043716378B30293
                                                                                                                                                                    SHA1:F3B1A1C0F45C217EE2F4E4CAD009919DA12B0FAC
                                                                                                                                                                    SHA-256:6C3A7FEC25A27CF2CE4D6B6E908037C482ACD45D9AF8506ED3E31C708B7102CC
                                                                                                                                                                    SHA-512:5FE9F5778A55AB6C433F32F5932EF74ED34D5A939C3D62A4D05269F7074C592B75D4AA62B84CA4021954FBA0C021937CCC8B0633EAC2DC3AA7D239B79D0EC0F6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://storage.googleapis.com/web-stories-wp-cdn-assets/17/images/templates/house-hunting/page1_img1.jpg
                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................T.8.....................................................@G..9...^.~:..5.......%.'..A..xK[zP|r...d.h.'..H.._g.Q..o.2....:...l..........-....U..GlOb...p..W.7.!.d....!....!5.].J..._...N.qZ...?...b.K.e....h..x:..|r.X3[..`.#=.y...halpv...U".U9g..6a../../..............o....%y..V.......W.....O....C%wd*/.@.G.w..1B....U.u.@m._..Z._.N:....Z-....%....Uq...7k.e.....'T.../N0c)..J....s'..>..z.?..d.~gW.;^.M..b......,`...sn..3..o...d..+.Y.i(.9.{.mmHO. .H..=1.....~..7.}.T.;Yx/...#.e.6..5.i}..Q..*.p.e.;."9s.C~8...;.<..Z`..L|.tv..6..c..E..uD|...D.........\..AQ}(......V.by.Y.......f...a......,O([...m.Z..vV..&.~....(..fj.y.J.......UgO%6.m.$...V..C9Q..K.f.:^....J....K....~..NG..._.....K^.~(f..t..yg6KCU^|..e/u5....$....../......,.#.n..mz.zb......y"....]W.q.D...WC.F_.<.|..@.@.0..I....h8..W......).C..M...g
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 26056, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26056
                                                                                                                                                                    Entropy (8bit):7.991568709037192
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:fhJyUnjpwmYDu8JBtZxR+5nnE1JuNlCoiz:RjpQy8JN65nnEGNlCoiz
                                                                                                                                                                    MD5:7C1DAB4B234D780EB152688AD1A3BF0B
                                                                                                                                                                    SHA1:9A7C1C226B59021658B0815DF78CA873C7F3FFC3
                                                                                                                                                                    SHA-256:797D5DB946B127F2162B802DE31F00CBC6931DB695F25AF5A4994EB00C858B8C
                                                                                                                                                                    SHA-512:6D007C3DDDC6269E39A24E539171BA411A22DDFF74792A9E4A5483F02DBB9C346E0D4B3F4DE51C9D49A49E983EC7BB49DCA99CBED3057754ACA2FE8DF70C937F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/radley/v22/LYjDdGzinEIjCN1NpwNF.woff2
                                                                                                                                                                    Preview:wOF2......e...........ee.........................|.....d.`..L.B..m.....h.....:..6.$..p. ............U.j.8.....9.!l...g....6.....O8n..l.......4..B....]T..(.D........;..q.Xq...e.".qE.4..O...o..8a,n..`.yH.JC.#J......:nE....'-...>jN......{.{........(.Lx|...'.....d*.<....;..s......r..)(....".H..` ...6....9W....\....o.U~_}..........I...0..-.; ..m%....Bv..u......F3R........\j.6........Bx:^.D..3.;..v..X.tJ._.G.e;eg...g.g^..JX..t.c. ....{.....y[a6...)>@u.5Bv.\..PQ..._N..g........)..R..n...D........c.!..W....r[q.o[?..$...0.0r.U..m.._..Q.r...m*v....N.M.=.YQ..f..W.;...y..|+j.:]5Y|^....j.~!..Th...e..:l.....>q...v.PF..J{...)...1.r@.....5Sm.MW....'X.t...#..:...:D.b.r.g...g...t+.`WH...p...A...`."\.. ..+6.t);.P..K7.K...;_...s.[.....'...|8..Q.....48./e..&]...|y....NT.^.$.R........5..2b...;.7.}s|c..."A.....e.j..R...PH........&2-.k=. ..\E3._..f...E....-..M....B.-. .@.......9.x:)...|....laN..SF.T.9.....g.\g.bg..Z.8....$fs.Y.x...SU)....\$..d.@w.\..M....6....<..S.+|....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (322)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                    Entropy (8bit):4.896467468486296
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:JYXCA6AVeGkGx7QHCcTUIzYJmwqVDcxnJtnRZ:JYSA6XGnQHJzYmwqVEnPRZ
                                                                                                                                                                    MD5:D11DAA314E7BFC7FF1C77A73A51F1F89
                                                                                                                                                                    SHA1:D0739CF0D9C659DDA0DA58697E8DA85419FCAF22
                                                                                                                                                                    SHA-256:630582DF1FD35BB6D4ED5709BFC2DE3FFAB38C66B1F77F3E0058B4BA0FBB0F2C
                                                                                                                                                                    SHA-512:117D61FF1BA76F3E4027C8E1AB37CF626B146020F0342C8A16A8606B343EC4E4B2500024822A22107645E666D1BAB7024D61909C89133E25805C9757736B4354
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://keywords.mediavine.com/keyword/web.keywords.js?pageUrl=https://abeautifulspace.co.uk/
                                                                                                                                                                    Preview:. window.$adManagementConfig = window.$adManagementConfig || {};. window.$adManagementConfig.web = window.$adManagementConfig.web || {};. window.$adManagementConfig.web.keywords = {"status":"PROCESSED","sales_kw":"home,next year,appeal,time,christmas gift guide,right flooring,classic fashion piece,timeless style,culture,sophisticated dating,past era,tradition,bastion,timeless beauty,medical tourism","sales_cat":"276,274,552","sales_safety":"GGT9"};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):38577
                                                                                                                                                                    Entropy (8bit):7.9759017822340175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uk5MTTByrqZ4JdxtWmxQXRYJ8WRVfEmGAP3VqJp6Oi7hzHExTBFSmnFs:ukycqZkjtleXM8UMzAPcJp6OidqSmFs
                                                                                                                                                                    MD5:0E17345BF5BA5D68B97DDDB622A804FB
                                                                                                                                                                    SHA1:85E89BC3DCD1E14E0C75FDF4C3672CE94E524A58
                                                                                                                                                                    SHA-256:AFECC78C0C153D772B63FA18E426761310C2715BFCE8BFF99B8DF0B8C67BF46E
                                                                                                                                                                    SHA-512:650F9E8C1FC287DF8C3217C99A3FDF6E7E9D3809B0B3919075AC567FEDD7BD1FEBFA1D482084484C6C4D9A4A962F64A82B872765A14270D07B30B38E64DCC979
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'q......2jE....Q..s..N2{..!9..r.r.pkH..n..'-...X\.....oo....t...(D.".p...5;......`..T...8......m...9.T...9.i.qZ.g&(..M...(......ZP..<-;fj.G..w4.....q1.'.h..jr1L.(.$D!n.5(V.&.."......f...N..sA....$....&.)..".....I.....P..QL...LyUENS=*6...C...+..=S4-...N..hrDx"..=j]..j..B....z.iB..G...`..y..0#........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (25912)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50525
                                                                                                                                                                    Entropy (8bit):5.3565289249396635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:hYRwUKsZyGWYSJ/uCDjgYfKhwIMzFGA4phigb9fxOJXU9Ii3zFVR4u18saLwV1RN:hSwUFZlcIMqPhb9fazij64t
                                                                                                                                                                    MD5:712F7555D080FA3399CC4ED11FB6740B
                                                                                                                                                                    SHA1:918CA1DBAB7C9F5CB8DBAEE35BF8B0DACFE0925F
                                                                                                                                                                    SHA-256:320F9A56971735299834630757FF0E14A68C94CDC2C4E55504DBBBF3CF67EEDA
                                                                                                                                                                    SHA-512:A2A117DE7BA78EB45D8547D580BCAC933D7F176EDDA4DB4845E3CBACD6B1D7A05CF3DE779E57D4214B7CE39F5B7B919018F437A0C0EDCB49D61EDDCD42D21346
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var nt=Object.defineProperty,st=Object.defineProperties;var at=Object.getOwnPropertyDescriptors;var xe=Object.getOwnPropertySymbols;var lt=Object.prototype.hasOwnProperty,ct=Object.prototype.propertyIsEnumerable;var Te=(e,n,a)=>n in e?nt(e,n,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[n]=a,V=(e,n)=>{for(var a in n||(n={}))lt.call(n,a)&&Te(e,a,n[a]);if(xe)for(var a of xe(n))ct.call(n,a)&&Te(e,a,n[a]);return e},N=(e,n)=>st(e,at(n));var Ce=(e,n,a)=>new Promise((u,c)=>{var f=d=>{try{s(a.next(d))}catch(y){c(y)}},h=d=>{try{s(a.throw(d))}catch(y){c(y)}},s=d=>d.done?u(d.value):Promise.resolve(d.value).then(f,h);s((a=a.apply(e,n)).next())});import{a5 as Ge,cg as ut,ai as dt,c as C,j as _,H as q,ch as ht,J as ce,x as ze,b6 as Re,ak as Ye,aM as mt,aL as ft,al as pt,z as Ie,b9 as gt,a as z,g as vt,p as St,ap as yt,aR as wt,X as _t,C as bt,b0 as xt,bJ as Tt}from"./app.9.3.3.js";import{b as Ct,i as Rt,c as It,s as W,_ as T,d as ge,A as Et,e as Xe,u as Lt,G as kt,F as Ot,a as Mt,g as ve,f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=5760, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):74717
                                                                                                                                                                    Entropy (8bit):7.6981261752819465
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:YqugUrC/sNgHMi9czlbKEa5V9SMOnZuevEJjPvhN+X:YqugeVLYkmevEJjnhQX
                                                                                                                                                                    MD5:22A74F6DCDD174B82D18C486C72471B3
                                                                                                                                                                    SHA1:6EEFB5160D05DB9899F6B07E28CD10357885C72B
                                                                                                                                                                    SHA-256:D6F3C3C0E4019441BC691F7CF17CD769D804EB282193A5ACFE9B7BA8D33EC76E
                                                                                                                                                                    SHA-512:331E45F033F12F4A593CA79E77C870F4F6DE2752580AC1B97B74DBC5216AC0CBE483B2D867BFDA3DC9AA4C3A9A8C7CB5D81497DFBFE77C2330A6BBC46288254D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-health-and-harvest002-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...*Exif..II*...........................................................................................................................................(...........1...!.......2.......&...i.......:...|.........Social Squares..Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2022:04:22 14:47:01. ........................."...........'....... ...0...........2....... ...........0230....................................................................................................................44..........44.............................................. ...........(...............................................................1.......0...2.......>...4.......^...5.......p...........}...........2019:08:31 22:29:16.2019:08:31 22:29:16..Jj.@B..................q.......2......... ....... .....082024018961..2.......2.......................EF50mm f/1.2L USM.0000803052........................................(......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, big-endian, direntries=8, description=Entry input enter door icon black color in circle round vector illustration, orientation=upper-left, xresolution=186, yresolution=194, resolutionunit=2, software=Adobe Illustrator CC 2015 (Windows), datetime=2018:06:08 18:14:22], progressive, precision 8, 997x930, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):82024
                                                                                                                                                                    Entropy (8bit):6.783054533827006
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lEcI4AguRMDINbKyJxkRv0BCI2vuy4xJLi9ZMuvgMeIpLH4zUzz+8SvqmJ/3nl:NNlDyKyzcsBCpGPxqL48pLH4zH8Svqmr
                                                                                                                                                                    MD5:4ECE33A897E77932807B4CB70064B413
                                                                                                                                                                    SHA1:BF735B2B83D29C56E9FBDB6A20DB7DCF3194B910
                                                                                                                                                                    SHA-256:B01F626FD9AD9BBCFFF54236B3F134D5678BAA6276151352A3F6F9F51C63BBFC
                                                                                                                                                                    SHA-512:E78E2E5109486CDB9361D2792F0DD9B8FA0BB04AA7C82C12A38479B89407B201DFE5B9A5CA357FC20081C85CDAB39C0697BBC13BAFF9733ADECA5DB574002D96
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..MM.*.............L...n.....................................(...........1.....$.....2..........i..............Entry input enter door icon black color in circle round vector illustration....H.......H....Adobe Illustrator CC 2015 (Windows).2018:06:08 18:14:22..............8.......................................ASCII...SSUCv3H4sIAAAAAAAEAJVRy26DMBC8V+o/IJ9BhfAK/Yeecox6MPZCVjF2ZJtUKOLfa2OQfKrUGzOzM3h2X+9vSUJ6apCRz+TlkcMoxGysphaVdHSR7jxwtEojFY7MPbduCjGW2tmA8RE7xaiF0c0Gcvcf/7kGnBzCJjqHk8gFR2k+LsvUK2FIGg2YufcDX2gYCEElqNmQQ1/TvzIZgmTwj7Tw8X0Up6PzL1u9qLYGATTUvoZRcv+xoKd4EU/koCJMZ44q2slTMSq8oYySHxoZyjGyKXsDHe/XHUhNESGV3V5CQkvC3QE8LMqiLYumK/OmqOq8q1pyHE2xO/L4reGON3SSXiIeuU9q6Jm3vD5ldcearOJDkXUDy7O657wczjWD9uQ2uP4Cc7RXKVQCAAA=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6159), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6159
                                                                                                                                                                    Entropy (8bit):5.2004015169168225
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:11KOglvWRd5tBYGLA/cpk5PF/RlDzxBtuhWIZAAO2Sbl34nXpCVd7:HKVlvW75taGLtKFDVBIhWyAAOTB344VZ
                                                                                                                                                                    MD5:579971209B4A0594503EB32F73DC55CD
                                                                                                                                                                    SHA1:538F77A685391E4B75FE534ECA2A2C8793C7D4B4
                                                                                                                                                                    SHA-256:C18F5C0855F4B76C30DD796F7164F9D1BB23C2C85B070CFAD938787A214A2639
                                                                                                                                                                    SHA-512:926AFEC2644E8CF1437B551561B7FB19A03776DCE89D20C29F32674A02844FB461D350145341B45A86122D6589485A48689028A3B9F734BE9BC864D5E83259FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/table-of-contents-plus/front.min.js?ver=2309
                                                                                                                                                                    Preview:!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(t){function e(t){return t.replace(/(:|\.|\/)/g,"\\$1")}var o="1.6.0",i={},l={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement:null,scrollTarget:null,beforeScroll:function(){},afterScroll:function(){},easing:"swing",speed:400,autoCoefficient:2,preventDefault:!0},s=function(e){var o=[],i=!1,l=e.dir&&"left"===e.dir?"scrollLeft":"scrollTop";return this.each(function(){var e=t(this);return this!==document&&this!==window?!document.scrollingElement||this!==document.documentElement&&this!==document.body?void(e[l]()>0?o.push(this):(e[l](1),i=e[l]()>0,i&&o.push(this),e[l](0))):(o.push(document.scrollingElement),!1):void 0}),o.length||this.each(function(){"BODY"===this.nodeName&&(o=[this])}),"first"===e.el&&o.length>1&&(o=[o[0]]),o};t.fn.extend({scrollable:function(t){var e=s.call(this,{dir:t});return this.pus
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):72613
                                                                                                                                                                    Entropy (8bit):5.1536375062108695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:nFKqntjEKmWsKD6EXKweN6ukZOB6gkIpYTVNQx2ug13I5y91C:FKqn6kSfdx2rC
                                                                                                                                                                    MD5:E4796FD1AA68C0910AC002F8383106D7
                                                                                                                                                                    SHA1:5E5409692AD514205628EBABD9B0687CA5B7D4BD
                                                                                                                                                                    SHA-256:489280C754B0F337E063AFB8F583E41078B69AB40C795F5C528D96CFF09B82D3
                                                                                                                                                                    SHA-512:B71D3A2BB1FAA696A8B57A08B7BAB14FF13507D52BA21C4F53E49585D3E9081667D2FB780A0D7B07787EAE2CB9B773235C10D7D44321E889A1AE832C024ED9D5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";var t=function(){function t(t){this.funnel=t,this.initialCallPromise=null,this.maxCallDelayMs=2e3}return t.prototype.callPixel=function(t,e){var n=this;return this.funnel.withRaceProtection((function(){return new Promise((function(r){Object.entries(e).forEach((function(e){var n=e[0],r=e[1];void 0!==r&&t.searchParams.append(n,r)}));var o=new Image;o.addEventListener("load",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),o.addEventListener("error",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),window.setTimeout((function(){r({isThirdPartyTrackable:!1})}),n.maxCallDelayMs),o.src=t.toString()}))}))},t}();function e(e){return new t(e)}var n=function(){function t(){this.initialCallPromise=null}return t.prototype.withRaceProtection=function(t){return null===this.initialCallPromise?(this.initialCallPromise=t(),this.initialCallPromise):this.initialCallPromise.then((fun
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3954)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7408
                                                                                                                                                                    Entropy (8bit):5.250421345720633
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:DFlNBlNHlNXzlnHxlNWlTXlJclNuclNmlQ3lG7wG:ZhvVxJ1IwG
                                                                                                                                                                    MD5:3668450B575156A1459539B558AB80FD
                                                                                                                                                                    SHA1:00BC6A892D5A888532D2BECA8C3817F17FE68B6F
                                                                                                                                                                    SHA-256:828FCB843D458F5C66E2E5897D1D1BF84304FE48CAEA7CFE793D15020D3FF57E
                                                                                                                                                                    SHA-512:6B5B120DC6CD95FD123AB1FD445464749F64C9AA21A2EFF43A0ADFCEDBB4A0479B77E4C8861F7E1A72CC374BB34945D1B979A652BF8C74525D2D20BA5AC658D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var wtpsw_next_arrow='<span class="slick-next slick-arrow" data-role="none" tabindex="0" role="button"><svg fill="currentColor" viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><title/><path d="M69.8437,43.3876,33.8422,13.3863a6.0035,6.0035,0,0,0-7.6878,9.223l30.47,25.39-30.47,25.39a6.0035,6.0035,0,0,0,7.6878,9.2231L69.8437,52.6106a6.0091,6.0091,0,0,0,0-9.223Z"/></svg></span>';var wtpsw_prev_arrow='<span class="slick-prev slick-arrow" data-role="none" tabindex="0" role="button"><svg fill="currentColor" viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><title/><path d="M39.3756,48.0022l30.47-25.39a6.0035,6.0035,0,0,0-7.6878-9.223L26.1563,43.3906a6.0092,6.0092,0,0,0,0,9.2231L62.1578,82.615a6.0035,6.0035,0,0,0,7.6878-9.2231Z"/></svg></span>';(function($){"use strict";if(Wtpsw.post_view_count!=0){var data={action:'wtpsw_post_view_count',is_ajax:1,post_id:Wtpsw.post_view_count,nonce:Wtpsw.data_nonce,};$.post(Wtpsw.ajaxurl,data,function(response){})}.wtpsw_trending_slider_init();w
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):197661
                                                                                                                                                                    Entropy (8bit):5.528021350194347
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:vYydALRhysfr3vA09PSvFLo/ASF8HTPDs13T8loZ/XaZc:vYhyszKR2YOT8loZ/7
                                                                                                                                                                    MD5:84D27C66A292F89E59EACE721305D898
                                                                                                                                                                    SHA1:38437E6AC28253043A65AB0B599DB1FF04032D6C
                                                                                                                                                                    SHA-256:FAB04266402E03CE1F77FD71DE85E5D8EF7B0605B75C415FA05D233B1B9A5457
                                                                                                                                                                    SHA-512:08E3FCCAAE300B1AF788A5F6F4D16436C76EBF8813FC587535B9EE9D28CC45ED3FC1694F8A55BF1276B4104E223FADC53453FF238051C6B0314EFCE430232FDE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (44173)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44175
                                                                                                                                                                    Entropy (8bit):5.071408185911338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:OCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSWc7UuHjRUQuFBt3J:VITMFC4dbMVRSWcgRDX
                                                                                                                                                                    MD5:BA137941B4D6CEF40F1F5FFA2B2EDC7B
                                                                                                                                                                    SHA1:255304494488F1F428873D2FCE3C17E4EB2E7CCE
                                                                                                                                                                    SHA-256:668950F2BECC9E9BAFFFE82AB92F405239757456B3FD5F91DF1F65BAB67B899C
                                                                                                                                                                    SHA-512:C738C4898269CB8A3065C75AE616039134AFD93AAE076B118D6F84924E1FB5339B2E181CACEDCA43823A30CEB979C7297786B2D92D708684E426227DCF826879
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/21dc9d1352bc2a4d1a0f68266425a968.js?ver=3e93a
                                                                                                                                                                    Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}e.Defaults={items:3,loop:!1,center:!1,rewind:!1,checkVisibility:!0,mouseDrag:!0,touchDrag
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):12742
                                                                                                                                                                    Entropy (8bit):7.982585372204928
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:/JkCR7l6v7pNhE/Mdf4wQEvdVdfpWNyR1+FKYqI:CCR7l6tE0df43OFpWNyIuI
                                                                                                                                                                    MD5:694FBD31922757900860AF85DB753C35
                                                                                                                                                                    SHA1:DE63BAB1DFDAB76F094938462601D55F1535629C
                                                                                                                                                                    SHA-256:AFB2FCB8D7D6120EEF843A7462CA872C91770F61BFC5ACD7897266B50D5EF1AA
                                                                                                                                                                    SHA-512:394A914B0DA058A21885C0A1D7A3DC347AB1C0183FD11F6A499667C5952C3627B278061408B6B105E09D26340A5B20F580D8F9D0D82CE703AEBCF3698D9541A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1......*,...>I..D....9..(....zX...........!....K......z..K.s......;..2..y9_....A.o.........Ro.~@...On?.x...Q.........~......O.........PO.O..[.8..?.......W........[...../.....f..P./..yZ.+V*H..'.....P.......fjA$.......-..6..3Q15......y8..X..C.m...t.o..PkjZ.........H../.$..;h.I...s.4u.e..;6.nf..x.....Al....;Hc/.._...o4kQ...b...D..M...ZO...cX.d58.."...b>.....!....d<in...T...u.........#<....%..C.....Q>1..k......Q).$..........'._.Cb.....$..9?.y;..Om}.j.....!......J..G.=..S.o..f............iE.A..#U.KS...OzE....O%..... ..+.r.....e'.a.FU[.......j@W.w^....U..".w..X..{:JE.......,l.....9.....[B...!..3...WS...}.\...<....W.e/.k;.X=...`....=K...._.....y....A..D...0vz.u..-&..N..m.l..u.C...*..a.:.H.....{...g.Zk..|...o@Ap/...J...1...[..1.....r..%q..".....~.w.......S.oH..2.r:0^..n%.t+....I..P.dhh..s..m....mP.7I%)....?.M2/Y.M.D..O..0I......Gio.....a9...2.0.P.w....&.P..`..Q..........8....\`.... Qo.v..S...V.#.7|>..i..G...J..c...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                    Entropy (8bit):4.277913127562167
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:2LGfLGJRBEBc2LGRFfjNMQy9G:2LGjmULkxMQZ
                                                                                                                                                                    MD5:ACA5B16938341B014A09A4AAE731AA83
                                                                                                                                                                    SHA1:C7617FB0F3B78F53D031BDCBA0EC64D5F15DAB57
                                                                                                                                                                    SHA-256:B3A2CDD571B6AA12DBAB1FAEAAC7E9AFCF10D68852F2B158AE0A0DB4C5721292
                                                                                                                                                                    SHA-512:6535D9C223A53CFDB79BB6B9948FF3CC550B5773E063F905D8905292FD50DFB1919BB9C16DA87E159FA42294493DCA3A09F7190018D329F2BAC0A314DAFAF471
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){})})(jQuery).;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (602), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):602
                                                                                                                                                                    Entropy (8bit):5.144819130856658
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2JqxH0TBm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51V6/kVodQXvloub:2JZNfm8uVCxwgxkHEZ1V6/Oflok
                                                                                                                                                                    MD5:462427501E08842639B53D3F5B33B133
                                                                                                                                                                    SHA1:66804B15EFAFF86C20C370A4A8E0756B0B0B33B4
                                                                                                                                                                    SHA-256:130D606A15389A5AE2B7D37478BA03EB981228FC31E64C041973282AB3DED699
                                                                                                                                                                    SHA-512:2DF62D7F21095C3E572438114C2A512ED81C30AF92D7CED217A56EC0B7EDFC8D7F61DBFC547D0A42542C5EF92B2CDDD2437DAAFFF35D81A34378FC6D2EC2F6BB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://config.aps.amazon-adsystem.com/configs/38918095-8e45-4332-88bf-226b3514cb64
                                                                                                                                                                    Preview:(function () {try {const accountId = "38918095-8e45-4332-88bf-226b3514cb64";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("google/secureSignals/set", {});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):401
                                                                                                                                                                    Entropy (8bit):4.837566862377435
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:YAdiZL+WRSafY5X5gMfAA4U3jvKAmE1bG4CaPtt3PRAD3PUJxaPRU:YqiYWRSafoJfAAx3jvKAF1bG4vRSUypU
                                                                                                                                                                    MD5:177BC28C5B523B4A5B6330FFF4BE1C59
                                                                                                                                                                    SHA1:D214D39E0B4084C22F8B569599175D02437CF716
                                                                                                                                                                    SHA-256:91AF474B459EE6CF04FDE868DAF5A6A25ADC5CF262CD5FAABC7A85E8DD54DFD7
                                                                                                                                                                    SHA-512:8EE200FB74644FEAF59AC48B5360E99D4BF308FADB1A501F458D65D03BC5F5C052BA0EA6E9081033092ECC13E6073589422A0653FD4472B50EE0B6112F07D761
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=NzU0MDIyNjgwMTc1MjE3MzM3NA%3D%3D
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                    Entropy (8bit):5.398083497267717
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                    MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                    SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                    SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                    SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2156)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3979
                                                                                                                                                                    Entropy (8bit):5.600191184472277
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:uY0avmjw5BtwUq3y7b0t5B8+CGHSj4xSq9S2X5OsTM2A3LCXM:j0aOU5UUV02+Cn4AqzyLP
                                                                                                                                                                    MD5:AED142CD221CEFFF12F63FA53AA772AB
                                                                                                                                                                    SHA1:770B59443D2BA755B3F773B5B2737DA71EB25D1C
                                                                                                                                                                    SHA-256:16FF01B2D5237CEC6A447B5C883516A65B907118FD57836EFD0F911B27019B68
                                                                                                                                                                    SHA-512:D9ED1E1B7E6B6B435464BC16B2334E81E8FB7F7EC43C8BA6644A4E9F4F0ED1A9EC0A0BB92457B6C51AD788087934BC95560F51455CC18CE2A2035FCD20965E81
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://app.grow.me/iframe-login?siteId=U2l0ZTphMmYyYzQzZS02YWFiLTQzM2ItODdiNy00ZjJmNzMxYWE0YTQ%3D&isHeadless=false&callback=https%3A%2F%2Fdaysofadomesticdad.com%2F&isGdprCountry=false
                                                                                                                                                                    Preview:<!DOCTYPE html><html><body><script>(()=>{var S="https://api.grow.me",C="grow-me-iframe-prod",d={BACKEND_BASE_URL:S,SNOWPLOW_TRACKER_NAMESPACE:C};function a(e){let o=document.cookie.match(`(^|;)\\s*${e}\\s*=\\s*([^;]+)`);return o?o.pop():""}function m(e){return new Date(Date.now()+Number(e)*1e3).toUTCString()}var y="grow_unverified_readerid",f="grow_unverified_reader_id",D="growme_has_logged_in",g="grow_check_third_party_cookie_support",N="grow_ghu",c=window.location.hostname.split(".").slice(-2).join(".");c!=="localhost"&&(c=`.${c}`);function w({name:e,value:o,isGdpr:n}){if(n){let i=[`${e}=${o}`,`Domain=${c}`,"Path=/","SameSite=None","Secure","Max-Age=31560000"].filter(Boolean).join("; ");document.cookie=i;return}let t=new Date;t.setTime(t.getTime()+15778463e4);let r=[`${e}=${o}`,`Domain=${c}`,"Path=/","SameSite=None","Secure",`Expires=${t.toUTCString()}`].filter(Boolean).join("; ");document.cookie=r}async function p(e,o){let{SNOWPLOW_COLLECTOR_URL:n,SNOWPLOW_APP_ID:t,SNOWPLOW_TRACKER_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2363, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):958466
                                                                                                                                                                    Entropy (8bit):7.980963409381072
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:mLMqQzAhdePA8TUwpR61KIJN9GvoTioEwweQVD1RAE:mLbQzAePAGUQR616Q7OPeE
                                                                                                                                                                    MD5:72128E2CFB00EE598E345AB5F8459166
                                                                                                                                                                    SHA1:D1E03D0D87A87A08FC8FBAFF325544D35861E53B
                                                                                                                                                                    SHA-256:C50D491C0165737DCED3ECD4B475D49BB940D57D8169D7D40FE70A40B25D2398
                                                                                                                                                                    SHA-512:4CC2585FDFB456EE86B3A0EDAB2D070C6D56D97C585C1F0F4226D275FF758AA67DCBDC49DCC40F664C74D3F6C0116C3CC6A430374DD53D8C7E851A154D9D176A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......;.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d}..tw..'..3.....-......-3.'.$RrG<U]..E.p......0....c...6Ys.J.y...!....e..E$...S~..@.T..V...c.j."..m...E...b?..$*Ys.......I.;c.n....0...%.y.N.1S.&..D+...V..j..T...6.c`.`...3U...`..~.3....;x..1..".....M..A..V...AX.."@..=;...P.$9$.....$]..@9....6...)^.:.....].V...x.t.jO....6.&.-.G...<.Q\H.H....a..c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmTy3WQXuwNNKIftSfN9mLkQvL4JYeYUDLcnzB8fLt2Q07TTHPTHANtbiHZohamEYRqzBN-MgiI2J9Fvy-hfgZTrRhLYCp8eishD&google_hm=nPqVQ-12TDafux8IMCnhNOQ
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 5520
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1944
                                                                                                                                                                    Entropy (8bit):7.919144228084945
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:X/ZgS5JNz1MaqADZNU6t2ZuzJ1ta6M1S32ea:RdN3gudfa60T
                                                                                                                                                                    MD5:78DBD882C09AA420F3EE9A4651DDC9DE
                                                                                                                                                                    SHA1:4CD05D61A4716C22EB7288251581272A4921C481
                                                                                                                                                                    SHA-256:FF9F52BCCEC83C25ED3A2CD9B4CD0F6AB13367A781280B23C4F6437F464534AE
                                                                                                                                                                    SHA-512:3359123A98288A84AF70B85F9C9E2DF579F6F21999C623059E93561185DB8143C754D55CBE1BA4969CEA452601C7B3A647963728D319FD446609C16B7012AE1E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...........Xmo.8..._!.....Lr.}8.<#....u..k...k\.i,..I......../..8).E.K....33.P.g...:Y......5.U..Tn.L.._..M^$g._...w2/.L>\..../.?'...za.....B.qb.&i..$..d..&........D....<...{{....../......R C..Sy....2fv...d-..,...m.2z>~d...........>w(mE.+..L'..{.Jy?.?SSsM......&..}.I...Q.H.g...J$@.`.^.........a..=..8..........a.....,..a..uh.E.%h..p.t....&VZG,........!...cT..., A..}...d....j....Y.{`a.3.-~8L8m@T.>q.f.rQ..+.8 yu9a:.8....4....kn.1?..g.j....`..d..c9x.7txc.]I..~..U..^g.^.e.!....."0)....].D.|.ivn...E.....}.y.......`.n..bh:.....J.q...7D..+@)l_...P).. .`..!Qm.#.....k...-.....B.-....%........v.....L.....{]J*ff.\%....(.....,C...h. ..j.....#.U. .1Qx.....]...)r.T..\._T.y==.w.e.h....u....RZ/..z.3..-..;..f..`..L..Ns.y%...1...%R.4o..N...+0o].A..>A.|..V............A..)j(..-..{..O5...B._.e...........p0.g...`H. 7.`X..y...z(=x....-...h.....:/j.:/.k.5o....e.I$[\......,......}..._R..B..{....,..d0.\...5.......lE9l..^..B|....[.7..L.c.u8.&2.]..}.9.o..U..e..2.Ex....x.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):773
                                                                                                                                                                    Entropy (8bit):5.064103438791271
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:zAM6qZq0xzpuAnPM1EcoVQb6jqkBqkh6RSryT1wiFxFGTJi:kMlMStPwmQx/rqi4Y
                                                                                                                                                                    MD5:DA3090AF35BCAF370CB69FCE5F53FE4E
                                                                                                                                                                    SHA1:C38746D8C258A32DB27B4A9C3E5AACA301633881
                                                                                                                                                                    SHA-256:945C1268AC685CBD31A6818CB154F99517235D6A68317985C67B65C39055394B
                                                                                                                                                                    SHA-512:26C2ADF3510B92820DBE4AE93E53D845D05559D47CBCD6EEC826BC0FA6EBDAADBE0E1AD5D76B4F0D06DDCD35D0AFC5A4F87A8E01BE2B2F73D1A31856B96EDA5F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:jQuery(document).ready(function($) {..EasyAzonPro_Louserze_Links.process();.});..EasyAzonPro_Louserze_Links.process = function() {..var louserzables = [];...jQuery('a[data-louserze="y"]').each(function(index, link) {...var $link = jQuery(link);....louserzables.push($link.data());..});...if(louserzables.length) {...jQuery.post(....EasyAzonPro_Louserze_Links.ajaxUrl,....{.....action: EasyAzonPro_Louserze_Links.ajaxAction,.....louserzables: louserzables....},....function(data, status) {.....var index, replacement;......if(data && data.length) {......for(index = 0; index < data.length; index++) {.......replacement = data[index];........jQuery(replacement.selector).attr('href', replacement.url).attr('data-louserzed', 'y');......}.....}....},....'json'...);..}.};
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):503686
                                                                                                                                                                    Entropy (8bit):5.508558974395514
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:VA00FAjGTEvzVHKYzJY9d4zv0ZR+Bc+Wtoqqx8TSW1uf7tVJy:qjoGTl0Bc+WtoqqOTSW1uDtVJy
                                                                                                                                                                    MD5:1287CDB3F0F62C61E3113588C1E3084B
                                                                                                                                                                    SHA1:1905593FE59A1C9384C875484B1347178E2DA664
                                                                                                                                                                    SHA-256:B95FE6FCB4925330BF629FDA90A1362A336B4A8B87BF9573D87927D78C186062
                                                                                                                                                                    SHA-512:E722F9D7BE4FE8D60491AE5322FE8D59171DE901061F08302B7B28A87611C8914B45CC677CD564B141A5C0F3AAB52D3403B47D8DF0073CEC7731D900DB2C3FBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202411180101/pubads_impl.js?cb=31089181
                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ja,xa,Aa,Da,Ja,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):162392
                                                                                                                                                                    Entropy (8bit):5.593603139578554
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nhzobdP1e1jQ/CpzDSE4ToyuWONKeqe6v5h77v1:1obdMhQ/CpzDdKoy5es5F7v1
                                                                                                                                                                    MD5:EF60D7F12ECB9E2B710A01836937F3FC
                                                                                                                                                                    SHA1:813788A872EA90E3555C27A5369E145A553580C9
                                                                                                                                                                    SHA-256:EF23FF9F203B20DA9BC9ABDCDA1BB25A0A913ED75C71D1A174BE53C1C56BC4B3
                                                                                                                                                                    SHA-512:3B18FC3CA166553C78B7BE6BDE445B5EAB5B26FE32075DCF7CC780CA13104BE950491CB5D6D3EAEA104875EB617CB8D28A2119CD5D90E538209C2E031C15A9B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://privacy-center.fides.mediavine.com/fides.js?property_id=FDS-F0G1B3&gpp=true&initialize=false
                                                                                                                                                                    Preview:(function () {(function(_,J){typeof exports=="object"&&typeof module<"u"?J(exports):typeof define=="function"&&define.amd?define(["exports"],J):(_=typeof globalThis<"u"?globalThis:_||self,J(_.Fides={}))})(this,function(_){"use strict";const J=e=>{var t;const i=(t=window.dataLayer)!=null?t:[];window.dataLayer=i;const o={consent:e.detail.consent,extraDetails:e.detail.extraDetails,fides_string:e.detail.fides_string};i.push({event:e.type,Fides:o})},Xo=()=>{var e,t;window.addEventListener("FidesInitialized",i=>J(i)),window.addEventListener("FidesUpdating",i=>J(i)),window.addEventListener("FidesUpdated",i=>J(i)),(e=window.Fides)!=null&&e.initialized&&J({type:"FidesInitialized",detail:{consent:window.Fides.consent,fides_meta:window.Fides.fides_meta,identity:window.Fides.identity,tcf_consent:window.Fides.tcf_consent,extraDetails:{consentMethod:(t=window.Fides.fides_meta)==null?void 0:t.consentMethod}}})},Jo=()=>{if(window.fbq)return window.fbq;const e={queue:[],loaded:!0,version:"2.0",push(...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2444
                                                                                                                                                                    Entropy (8bit):4.6547645458915685
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Kk+fLBlpByk3smM6j3xQwQp97R7hN/gyFySiIK3WKGLAH:mfdluk3Vfjx67pBiIK3Q8H
                                                                                                                                                                    MD5:C7A394F950B4464C3333972349CBEA1E
                                                                                                                                                                    SHA1:38149F545C42265641AF887951C02AC98C2BBDA6
                                                                                                                                                                    SHA-256:7E77BE3B81880130E86E5025825504F4AC6608C3BCB9EDCB92342ED01BDA52E9
                                                                                                                                                                    SHA-512:29493B2A3CB0D787841A3FFFE46E068F57F80766951452EDD61398096FED52606C1981456AFE4D1EB480AED5F9A55C9E7AA3FB571987B30BC7C5380121C4337D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/translations/en.json
                                                                                                                                                                    Preview:{. "CANT_FIND_WAY_BACK": "Can't find your way back?",. "clean": "The site is clean.",. "cleanRedirect": "You will be redirected.",. "exitPage": "Leave the page",. "followTheTrainingClass": "Stop falling for phishing",. "goAnyway": "Proceed to the page anyway",. "goWebSite": "Proceed to web page with caution",. "ifYouBelieveThisWebsiteIsLegitimate": "If you believe this website is legitimate, please proceed to web page with caution.",. "internalError": "Internal error, retry later.",. "letsTakeThePhishingClass": "Train yourself",. "PAGE_NOT_FOUND": "Page not found",. "phishing": "The web page has been identified as PHISHING.",. "phishingContent": "Phishing is the attempt to acquire sensitive information such as usernames, passwords, and credit card details (and sometimes, indirectly, money), often for malicious reasons. We advise you do not visit the page.",. "running": "Security analysis in progress.",. "suspicious": "Warning: suspiscious li
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20527), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20527
                                                                                                                                                                    Entropy (8bit):5.341202827947832
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ueQ2p2Z38URCrmth9wYtQj0ACgX2jivwdEso2OBCT/dryxgwmR80WcrC5PwKFFTa:LD458+vOZCS2TygOwrmTFzV4PgPbve
                                                                                                                                                                    MD5:7C3942C7A70A9C4E1FDF74A319CC8B8A
                                                                                                                                                                    SHA1:C9829782BBD2C1FD37E47E53834B95A3D2647D96
                                                                                                                                                                    SHA-256:C8FFAEC675EA6AA2B0C8F70B5D7A82EE5166F9408A025D45A229C60FEE984E42
                                                                                                                                                                    SHA-512:6568DA93F8FD415FF92C4356FA69320ACE1B628076E9C35AB8BD157B273CBA7C3413BD5269A97E1B03F5F9FA1C7C8CC90FA940C8FCA1E8A0784D9F785E898BEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/5436/c401b1ceafa999e78366.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5436],{3702:(e,t,o)=>{o.d(t,{A:()=>_});var n=o(2195),r=o(8117),i=o(6030),a=o(1325),s=o(438),l=o(888),d=o(3483),c=o(7692),g=o(3835),u=o(8614),p=o(6944),v=o(2972),h=o(3614),m=(e=>(e["Aolcoholic Beverages"]="369",e["Barbecues and Grilling"]="370",e.Cooking="371",e["Desserts and Baking"]="372",e["Dining Out"]="373",e["Food Allergies"]="374",e["Food Movements"]="375",e["Healthy Cooking and Eating"]="376",e["Non-Alcoholic Beverages"]="377",e["Vegan Diets"]="378",e["Vegetarian Diets"]="379",e["World Cuisines"]="380",e["Food & Drink"]="368",e["Hobbies & Interests"]="422",e["Home & Garden"]="457",e["Business and Finance"]="268",e["Healthy Living"]="406",e["Music and Audio"]="481",e["Style & Fashion"]="676",e.Automotive="243",e["Technology & Computing"]="687",e.Travel="719",e))(m||{}),w=o(1387),b=o(1699),y=o(3778),f=Object.defineProperty,S=Object.defineProperties,A=Object.getOwnPropertyDescriptors,k=Object.getOwnPropertySymbols,P=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):70642
                                                                                                                                                                    Entropy (8bit):7.997203732187724
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:qvaoHo2YKVf+8rZv8HuDtzh6YD5mDaSpXP0128pRevbCBotI/l:4I2Xf+8rZ0EzoYNSBN8uvOBotIN
                                                                                                                                                                    MD5:316430582E5ADAC1CAD12A6CBBBBE55C
                                                                                                                                                                    SHA1:60772F1B7D560D7003DE69E9E8D962BFBBF85B7B
                                                                                                                                                                    SHA-256:63F20FC7CF153F9E8F411A1C914D0570DB859752CFB7C958D722EAA9C8D079DB
                                                                                                                                                                    SHA-512:CA304FAC5312414F543F267403E162A36785DAB24D88E5AA405B1D86E8B247F0F7E6DE55E7F618B8FC8E0587B3A6710FE546C0ACADFB4D4DA319E798F911003A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......X........pixi............av1C........colrnclx...........ipma...................mdat.....f%|{..4..2.......!@.....z..N...|.e..'.J....i..#...7.......Z....6.w...HU....M.O..a....l.[...$.'.EN....#.I....0.Xz8.....,......,j.....v.KF.&.+R..(.^.c)..9?.Mu....@..t[.....=$)n;.^.....B.. .!...8.D........M:.....p\....\.4.w.....<.N.1.x|.j..,."G.h..r....1...s......;..RV.b.\.Q...9....l.0...*.~J.d..]..a...A1..^..G>.....i...g4.}.pz.....#.N..@..#.5..{q....cx....:.Q...8.J....8n&<..g.%y.[._vV...&..v...Z...$p.....4....e.04eI.?....!0t....p....@..Lxx.....d.:w.`*@d.v..P... .6.H.>..?c.........8U..V..7r5.FS..r.........Z.....>5..=U..1.V.5.t...E.'..R..o.y.D...,.w.;...H....7....(..N....f.%..........I....7.........6Y..N]c..@..g..y..0I......O^;M.V......W....;,i.c<.$.....x..&..ynN{rk...(......R&.m.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (36993)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37363
                                                                                                                                                                    Entropy (8bit):4.950589830011138
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0d3Da6EbL0/TfXt098pvtWr0/PcdwJOvvPm6+vqXlc:3GwXlc
                                                                                                                                                                    MD5:7B3F483787B96DF62BB6F9B9A6670B36
                                                                                                                                                                    SHA1:AAF6DB7DFAC646DBBB8F81A1A36EBB73665CC8E7
                                                                                                                                                                    SHA-256:8C90D3C0B0E49B95857FBD4A60728451DEB97AC4079BE355467DEAC9EE7DE4A4
                                                                                                                                                                    SHA-512:88BAD85FF90489B7E55FCEDE69C9D0FF079A2801259E0F73DECC2948F6B1F4317F929516BAC760D6A5039BA9C89F8F1F33E1D216A255A866B779B01CB6BFB8A4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/plugins/search-filter-pro/public/assets/css/search-filter.min.css?ver=2.5.19
                                                                                                                                                                    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container,.noUi-target,.noUi-target *{-webkit-user-select:none;-ms-user-select:none}.chosen-container{position:relative;display:inline-block;vertical-align:middle;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{cl
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21586), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):21586
                                                                                                                                                                    Entropy (8bit):5.144096086835052
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2y0WXR+BB05FDpdakhg1kHPcI4AdMjrfR+i+jCTXlLhwKrkL2pZ3sNNE7nQCPhVP:26+B4DXvD63R+i+jCTXlLhwKE2pZ3sNE
                                                                                                                                                                    MD5:0DA4D54C7D115E53F6D4A11DB5ABB591
                                                                                                                                                                    SHA1:0A906AA974409D00156A5DD1F5A5FA28E6AD6558
                                                                                                                                                                    SHA-256:189DDE8531D3C2CF113CD3FFEA2BC61D83DA76426208FD76500F2332FD39DDE2
                                                                                                                                                                    SHA-512:06FF80A816EFFA4963E5C7E8B9E1BB434EA92703BB236B1AFAD24C47A8C91ED29EF1D5D19E7DF7717942ABDD9851BC8B6C0EE35893797D5724AD47EE79A34078
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(undefined){if("undefined"!=typeof window){var autoResize=!0,bodyBackground="",bodyMargin=0,bodyMarginStr="",bodyObserver=null,bodyPadding="",calculateWidth=!1,doubleEventList={resize:1,click:1},eventCancelTimer=128,firstRun=!0,height=1,heightCalcModeDefault="bodyOffset",heightCalcMode=heightCalcModeDefault,initLock=!0,initMsg="",inPageLinks={},interval=32,intervalTimer=null,logging=!1,mouseEvents=!1,msgID="[iFrameSizer]",msgIdLen=msgID.length,myID="",resetRequiredMethods={max:1,min:1,bodyScroll:1,documentElementScroll:1},resizeFrom="child",sendPermit=!0,target=window.parent,targetOriginDefault="*",tolerance=0,triggerLocked=!1,triggerLockedTimer=null,throttledTimer=16,width=1,widthCalcModeDefault="scroll",widthCalcMode=widthCalcModeDefault,win=window,onMessage=function(){warn("onMessage function not defined")},onReady=function(){},onPageInfo=function(){},customCalcMethods={height:function(){return warn("Custom height calculation function not defined"),document.documentElement.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28843)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):125222
                                                                                                                                                                    Entropy (8bit):5.076026645352786
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ET0d6vpwM0U7OaOAlUs/pW/pX/pk/p8/pg/p4/pz/pw/px/pN/pW/pu/py/py/pT:ErwM0U7OaOpA
                                                                                                                                                                    MD5:E7CE8BA9FB3956E5FAAC59B04FA27409
                                                                                                                                                                    SHA1:65CAEAF2DB96A7BD0ECCA50C3430A5D0B1F7228B
                                                                                                                                                                    SHA-256:423D4C5B3305D5A90E4ED2A31B1DDBBAB86538E09EA71F8C14D1C192D5F15B50
                                                                                                                                                                    SHA-512:36CBE3015D5DDAC2D38DF0B99BA296B9802EBA2CD0EC8A17BCC5C1B5543193F6231F82295B24CD7052546CE6C17D242E20BF8BDE8D83E95BBB68F32D9806EDF1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/socialfans-counter/assets/css/socialfans-style.css?ver=4.4.1
                                                                                                                                                                    Preview:/*..Plugin Name: SocialFans Counter..Plugin URI: http://labs.themeinity.com/plugins/socialfans-counter..Description: Responsive Wordpress Plugin Displaying Number of Your Social Accounts Fans, Subscribes and Followers..Author: Themeinity..Version: 4.4.1..Author URI: http://themeinity.com/.*/.../*!. * Bootstrap v3.0.2 by @fat and @mdo. * Copyright 2013 Twitter, Inc.. * Licensed under http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world by @mdo and @fat.. */../*! ***** CUSTOMIZED FOR SOCIALFANS COUNTER ***** */...sf-row {. margin-right: -15px;. margin-left: -15px;.}...sf-row:before,..sf-row:after {. display: table;. content: " ";.}...sf-row:after {. clear: both;.}...sf-row:before,..sf-row:after {. display: table;. content: " ";.}...sf-row:after {. clear: both;.}...sf-col-xs-1,..sf-col-sm-1,..sf-col-md-1,..sf-col-lg-1,..sf-col-xs-2,..sf-col-sm-2,..sf-col-md-2,..sf-col-lg-2,..sf-col-xs-3,..sf-col-sm-3,..sf-col-md-3,..sf-col-lg-3,..sf-co
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 430, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):190924
                                                                                                                                                                    Entropy (8bit):7.972643338346496
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Im6hBtsqQsyiPAmmFtXJRA90iNL+OSVQpCeH8xTFc1H+VZ7iHlEnoDnfxc6vqFJl:IxtsTLiPAmqthiNL+7VQpCcVH+mEnouL
                                                                                                                                                                    MD5:80240290CFE26838BE17A02C7B05EB7C
                                                                                                                                                                    SHA1:6BDE925036EB15612B479BE269BB7EC004580CBC
                                                                                                                                                                    SHA-256:CCE6DBFFD41DD6123EA53B8415CC91E2D8E95EB62D316FAA3A774CA997A9BD92
                                                                                                                                                                    SHA-512:28C0A9F2F2E2B602492793C64A691D742D3160A0C09862EC2F323103685CEBEFEF41BED1400A650186EA3C4A6A986A9EF571EAD99E6FF24C079943932609296C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................PLTE...A- ;&.4.....(..N7%...*../..4..9 .=*.#....e8$.......^J2......I4$@#.B)....3.........a9...whQ5..........I)..pcL2...=.....E0!..[...dE(....U>*.z...!..S:&.o..4!.P...hC....iK-...wW3.qJ...f.o.mB...f>YD..sP\9!..H".~mL...^..YT4............^/.kC..^..~X...mIP'..xJ0....zT..gpV7.m........yeF.p..x.tJ.uF.b9.j_D+...vB.h<vR......xJ'....`...^7.zP..Sf<!.qD......h.U+B........v:^?&.d?\4..g8.o...Y......n5..T.e2.zM..V.\1..{]9...K$jV:pB#.f.l7..W..]qN,.R.{..R.Q*.b.K.p?..njB%...w..^.^'....x.........ipH(.S..e...uP.zB.\..Qp\?..~W1..Iw]<..p..dpR1......X........m.e.]..>....~=......b....~.V&.......b..k.ryC...t..].r.g.o...F.O!..r..Y(...G.f(.w2.R.e6..@o9....~.E....Fe.......w.....3.[..0....p!.e.....Q.{%..z9....6c... .IDATx.TW.k.X..A.@......A.3x...B.Ug.-]D\.m.p..&r..dw..C0D..b...CSp..E.C1.L.eYa.Mj.b..(.0..C.2.s.~.O.L...'..O....*...k,..vaa....g.^.....\.v.......k..-..r..[..~W........*....oq..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1202), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1202
                                                                                                                                                                    Entropy (8bit):5.045492479251273
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:Z2xKRjdX12Znpunun81F61FQKRj2VL5P13ZguTW+irZ1FI+Zb512ZnpunungqLN2:6odXYJj58J2
                                                                                                                                                                    MD5:C5C2654BA3E84CF4EB0AB677773C6D47
                                                                                                                                                                    SHA1:05B5DA499902EB81EBF877F885219DFF3F11451D
                                                                                                                                                                    SHA-256:92E9B2EE72EDF0DBA6222E44E5F34C195C3123226491E350811A9E6536F561BA
                                                                                                                                                                    SHA-512:D9B31CDE8708A9F5306AF07FE0AC462964B87293212EB4C76FDFF0220FBA67EDC2981DA332AE7CF04AB2A2A26DBEEAEAA824F0300A6FBA4F411E9A55015ECEAF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/2723b088e0c82ea82960931140696c98.css?ver=f6e59
                                                                                                                                                                    Preview:.owl-theme .owl-controls{margin-top:10px;text-align:center}.owl-theme .owl-controls .owl-buttons div{color:#fff;display:inline-block;zoom:1;*display:inline;margin:5px;padding:3px 10px;font-size:12px;-webkit-border-radius:30px;-moz-border-radius:30px;border-radius:30px;background:#869791;filter:Alpha(Opacity=50);opacity:.5}.owl-theme .owl-controls.clickable .owl-buttons div:hover{filter:Alpha(Opacity=100);opacity:1;text-decoration:none}.owl-theme .owl-controls .owl-page{display:inline-block;zoom:1;*display:inline;}.owl-theme .owl-controls .owl-page span{display:block;width:12px;height:12px;margin:5px 7px;filter:Alpha(Opacity=50);opacity:.5;-webkit-border-radius:20px;-moz-border-radius:20px;border-radius:20px;background:#869791}.owl-theme .owl-controls .owl-page.active span,.owl-theme .owl-controls.clickable .owl-page:hover span{filter:Alpha(Opacity=100);opacity:1}.owl-theme .owl-controls .owl-page span.owl-numbers{height:auto;width:auto;color:#fff;padding:2px 10px;font-size:12px;-webkit
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):244801
                                                                                                                                                                    Entropy (8bit):5.453841413977933
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                    MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                    SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                    SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                    SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7575), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7578
                                                                                                                                                                    Entropy (8bit):5.087840675698198
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:RpgCZFpBe04I3regYhqnYFhFICih4tOgHSYqzpHGz2kbUAs9DsRtlOwPbyKFGb2+:ACHz1g2Kg9DZVKU2PYJ51ShkTBQBu
                                                                                                                                                                    MD5:DE1EF7A6D7284D86B6D0B004A814B3D4
                                                                                                                                                                    SHA1:074C2E3B5DD05A3E54DA6DC2E8DB244015D6DF6F
                                                                                                                                                                    SHA-256:86E6112B2978381876DBBBE76F1C547A490C97B3CF3EA5B67B7FF8B08B2524EC
                                                                                                                                                                    SHA-512:0B3E5C2C68A5A0C8EDBEB7D616E6D010AA003B96652FC33DDF31F5374297E9C9E22539A5C9649677A868580301A57ED72A91FADEE679F8451271212CF0C66FA8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:jQuery(function(t){if("undefined"==typeof wc_single_product_params)return!1;t("body").on("init",".wc-tabs-wrapper, .woocommerce-tabs",function(){t(this).find(".wc-tab, .woocommerce-tabs .panel:not(.panel .panel)").hide();var e=window.location.hash,i=window.location.href,o=t(this).find(".wc-tabs, ul.tabs").first();e.toLowerCase().indexOf("comment-")>=0||"#reviews"===e||"#tab-reviews"===e?o.find("li.reviews_tab a").trigger("click"):i.indexOf("comment-page-")>0||i.indexOf("cpage=")>0?o.find("li.reviews_tab a").trigger("click"):"#tab-additional_information"===e?o.find("li.additional_information_tab a").trigger("click"):o.find("li:first a").trigger("click")}).on("click",".wc-tabs li a, ul.tabs li a",function(e){e.preventDefault();var i=t(this),o=i.closest(".wc-tabs-wrapper, .woocommerce-tabs"),r=o.find(".wc-tabs, ul.tabs");r.find("li").attr("aria-selected","false"),r.find("li").removeClass("active"),o.find(".wc-tab, .panel:not(.panel .panel)").hide(),i.closest("li").attr("aria-selected","tr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18062), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18062
                                                                                                                                                                    Entropy (8bit):5.123687051241703
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DLlXrktOp++UEsOyJCz7bA0AHwljJZB2Oy3pNMboekd9fZWW3LQZuzfQeZkWxZ5u:DLxrktOp++UERyJCz7bA0AOjJZBI3pNW
                                                                                                                                                                    MD5:950EF373EC191C5B3FB6AF530EFD0269
                                                                                                                                                                    SHA1:FFADD24E68E83F5FDAA3621956A923F55E713B53
                                                                                                                                                                    SHA-256:86A58DB20431C5440161F6E8B7E530AF816F3D91945912A6CB262FF64942090F
                                                                                                                                                                    SHA-512:7F38AA1995DE938765FD24880144A5775EFD5B7878D5D922D853059FF5F1F1CC344A144787DFCD1D07E79B5F455015130E1AA689CF98F9B4B81877568186E306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/themes/kadence/assets/js/navigation.min.js?ver=1.2.12
                                                                                                                                                                    Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                    Entropy (8bit):3.176789192964165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                    MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                    SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                    SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                    SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18574
                                                                                                                                                                    Entropy (8bit):7.984340997599949
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:BedVExvKmxI/5C382X2g8Th5B4JZrs9NjS4z5jDLfSw1bqf1UVauX30:8VE8WmYfXIhPqZszjS4z5HL6hazE
                                                                                                                                                                    MD5:C066895C5F5BFCE9AF149776038A335A
                                                                                                                                                                    SHA1:B2286605C6DAB82EC4D5E8F890893746FAB2691C
                                                                                                                                                                    SHA-256:D48A741D42E496A2CA73D84911FC0644B1E012AD67BEEC3A4A3E8F9C9FBD5A38
                                                                                                                                                                    SHA-512:45D15B84C417DD8032DF2E3391E1B729C324AD834EEAD2BA967596A475394A83A90350EDC9C56CC94782E7C9E566E4BE82C69A75D6EB2337EE59508A150144AB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/12/Navigating-the-Complexities-of-Divorce-Your-Guide-to-Professional-Legal-Support-1-640x360.jpeg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............G....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................G.mdat....?.'.9x.h6.2...d}..G.~?.............4.)...X0...P.....l`..i.e{R6.z.~.6...F.......Q._.R$'b.2.R.L.W.b!ma5.t2...)..^.2.W..<..Wl.M.X..k+r.}3.Tc.q......C.=0C.....SKB.`..."o...x!.hE.=....i....!&c...b.9 IL.."X..].P.{.q... .!...-._BR....9.tT..2......o.[..(....1c..(b.Ra.a.i?.JE..z..A....6.Nkul.,.teW....[./.Zay...#...,.....*...e..i...RT`..;.=....?.............o..xt.. ...-n..K...y..../.'.;2z._.....M.S8..,.l..B..^.7.|....*.......s...is.......L.(....0..~.B..`.....nS.E\X.....).J......W..9.@<...C.....+......?$...l...r...._..03.2.g...8.(...R.)M(.- O...y.Aj.wu.Wx..0..W*..... .]........e..h..O....I.w..:....J...-.y..r..r/pZoL..........K.FY0k3.>.fB$.._.(...{.Z<..L..v..q.....Z.8...w.4.B`.*....u....J_VE#.<... .1.....UX....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4827
                                                                                                                                                                    Entropy (8bit):7.886121468542469
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:pviAAaaJjrIUdWyPUIu4t0NsttkpyQQBh5GpZOeoFDAWQoOKc:z+/dLPv3TQQBh2poFDWZH
                                                                                                                                                                    MD5:DDF0017C3C1EADEDCF03893958C62BF7
                                                                                                                                                                    SHA1:650701496455F7A66698F68B4A22982FD349997A
                                                                                                                                                                    SHA-256:3BE5B137EB952A1CC86B9906C4D589BA61F863EF5341C65FBA00F20DA6A0B212
                                                                                                                                                                    SHA-512:51DD04524B36EE8948C05B31F4A93851C16096419711286288F2CDA2ACE304754E3A301A2FB93ED8C72C577A7389B6C3858B7E1BD168DC0B6E3F1F98B4247EB5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/operation-kitchen.png
                                                                                                                                                                    Preview:.PNG........IHDR..............V......gAMA......a.....sRGB........-PLTEGpL..................................................tRNS... wc;...Pp...o....2IDATx..].o\G......Ux.Vd.4*"D].($M$.V.j.R.....a....R.%F-DX..ET..m.m*.mJ........`E.A.@.m...u}...u.o...O.gg.3.{..|?x.....y..X,B..."D..!B..."D..!B..."D..!B..."D......=...^{..{.l.......3........'B1.g.....6._xb.....<.d.P~.r...a\(....f....&....e..W.L..'..L?..$.@..nP.=&5........a.p.....OY@|j...?.a...vC.;.P..&.?..F.?......y."CE.a.....C..s.....>9.....=.H.4#........a..E.$#D......F...p...._.<........^...o2.j.....7...<.......*.x.).q...*S.e.R$..b.4k.?f..I...i.A.p0.....0.fZ`.Vp.i.!..~../.0...>.....`Q...~7p.i.v7.....C..n..?....0.........p0c...%..3....<3.....P_.zR.'.1."..f.......G.Q8P....(..aXT;.k.8L).....0...<...B=.O.H@9..-...*..2f..,$8...p.......^f..F.....x.......h.5........Tx...Z...n.......M n..0.2(<.,.aP.H.@.a^.......H.A.<....%.J...B.QHt..S..NXC....A...7.E ....M...M.2.0..8......4.....0.P@& o....v.Af.p..Q..@.xE..X
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21476
                                                                                                                                                                    Entropy (8bit):7.979894564303305
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:I2eimtcfvXPUmfXcFAxcwvFjsl25jRstPKsshnBRyOPbL8p9FVsD:VNEcfvXPDMFAxcYFj/QtPK3VpPX8p9FC
                                                                                                                                                                    MD5:0458D406D7E77E92A68D3D30166231BF
                                                                                                                                                                    SHA1:8E954278FA81B4FB933D7DBDC1FE35051270388A
                                                                                                                                                                    SHA-256:D3BDBBFB0FB748C63207EF14DBD12B11969E5F233F114B5981765FBA690F2C68
                                                                                                                                                                    SHA-512:586E73166FCF29361684C76A5142F6C55BF82389A4279498A49BE95D3B9CD2667F899160B90E68566B2A649FCCC9CB72D6078FE5C0CBB7EB797D8DA4568D7257
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Food.jpg.webp
                                                                                                                                                                    Preview:RIFF.S..WEBPVP8 .S..0....*....>.H.L%.".!.....gl.c]_._......?.........................sG./.cx..U...0..........:...S.w.c..(..O..?$.,.c?... ......~..x...+..%O..._.?..&.w...........?....C.......?)...<...g._........R.7p.f....1.s2.........rb&H.=...".......,.d.......@j........w....:..NI....>......so.s.{.>.p{}...g.|..t..zPr.n....N^S..u....CcJ..V(Z......Bk...x...?..'.(....YR........<.......|...a.......n*2.`.XF..i....JH#...y.....|h.u.....%.q.......y..rv...s...#].3.m...ND........e...-..{.1..7.^...!....p+...pF.5.;4.e.3..~0\_n..C..u....w....q.bM$.z..s3...d~....D..H)2...J..V.@.._T&....>......9X.d....[.)..#..5.......y...y?[r...C..N...e!..;.._.N.P..c.P.?........0.>..rW.l.^U.....h.@.L.?....~l4 ..Dgo'.h..G.l.2..2X.....$G...;.1.....}...75U.e..R.....L...yw....7....../..f...V.%.G..l...._..h..-.u8.....e.P{..j.<.?Tq?.o.......[.w.W.ms.k?......!....v;...... ..........K.....Q...............aQ._..Z..N..b.+A..........j9yaQe...m..T..5...Q.x/......q:.77. .J.P..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22164
                                                                                                                                                                    Entropy (8bit):7.89024157244002
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:/7zNAI3TECoMXAMhRxs9YvfANpAxGPLmDUxJ0/rdHb20jzheynrlfJT:/7zNl4CoOFZgY3AjpyDUz0/Z7LFpp
                                                                                                                                                                    MD5:0E03A436035E02AB169236C344C5DF63
                                                                                                                                                                    SHA1:E68291DEDE0B4CD36CE7275A930976161CEC2669
                                                                                                                                                                    SHA-256:C31FDCF275FEFE30FCFAE8AF177CE05150703939876E62846A7399B1BC3783FE
                                                                                                                                                                    SHA-512:3B32FF67802DC3E8101AD08731C986F536B4ED75A70A3153A289D60C8E161072A512235CF776EE22B278158FCB99AA9BE4445C86807383C464EB39CF3EC9ED8B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://static.mailerlite.com/images/rolling.gif
                                                                                                                                                                    Preview:RIFF.V..WEBPVP8X........w..w..ANIM..........ANMF*.........w..w..(...VP8L..../w.../ .H..>..A..h....Gk......\..8z...A..\.29^69*x..1%.....AD.'..?.}Uf.z.%...2......wz.*7L....[....^..w....].;E.l.x.>...R..+\.....:R....7.....6x`..i.yVm$..E...Q....yn.~k....'$...N}i1#....[..<..p..9.2K.U6.....Q.N<K_..E..(.L._%.h.8j.%.Q..j^.....[.l.. P."pWY.zD.|U.D]....1.=..>...(b.:W..el.c3..^+.....c....@L...e.<`..M+f.y.F..b.CAC...Z4..r.f..z-.....Y.+VGJ...1.6H%$..b4x(.o.jX....O `N...NvhVBD~....-z...%CA.5..V.h{..6.......f.el.....cl..`.V..-c.EAP..I.U.i.D.#..y$......Y.......Q.!.......\.Q"3...2.q2.....6..&ANMF".........w..e..(...VP8L..../w@../ .H..>..A..h....Gk......\k..6.....v.^..z..z.....X.~.5k....@...o....'X._.wg.&.7;."..32I...W..j.*._.]..k.I..MN.kQ......&1..*6R.U..*^..w;..I.w....i.Ym...N...\..)/U..8....".YjD.].k.L.....B"N..t..-...I7.e..WU...@.F..I..W.[.f@.Y...".zV../....0+".f..*...b|..4-\|.>.Y9...]....3..p..p......[M...94.. tl.)........u3..y._8..F.Z..J..+.....ej.0S..-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):31005
                                                                                                                                                                    Entropy (8bit):7.991589119062226
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:pLjHCqqtCBeGe2FZ254Ihy6/OguRzLWDrfeS9JWUYGEMo1gop/ndGKJm2xkw9+47:pKqrecZINMc2aJRVGgindbmwnEkYYWI
                                                                                                                                                                    MD5:7831CE97A329AD707521E21CB58B2A96
                                                                                                                                                                    SHA1:FEEE700FA05413130D0044B0C1DBE6F3F23964F0
                                                                                                                                                                    SHA-256:B657A0B6C2D80CB23B04F1B7BDC2816DAA2E3488372A5B244A65472004C00288
                                                                                                                                                                    SHA-512:8FF5FE21F9359C47DC7DB174BEDB40DB8C11257232CF294B399F9A1BD3286BF0A8930020C959DB28CD96DD8CD25229342624C33882D5B57A98720F97FE986CB7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............x....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......s........pixi............av1C........colrnclx...........ipma.................x.mdat.....b.^...h. 2........!@.w.\..*U.^.=h7J.........!..Z.o....o....@y...I..Sy.:.D..?.........d.s..'...Y.Ajj(...l.0..Hjp..@....Y....+.c....w._...~.y@1V.%...7.[u.[..W..D.U...MH...<...E...pt....2G ..e..R.;.\UQ.....{K%.".DW{..4..e`.....5..6D.,z.wZyD.#..Ta...>W_.....l....s..+.."~r..z.om....gF....d.....`....B=R''.<0b.....M..-.G;...sd..Y...P...u..7`..%..h..~.....B..;..B\...X.G_..d.....H..Y...s_..b(..$.te@@I......w..... #R..2....>..#..,7_d...U..Gr/i..I...U.6..m6.x.m(.f.yK.:..eJIM...../-_....h. .....c......XlX./$@.C.Q.....Da.`..'P4..7.H.'}...]....Pt.B..p)./....!b.U."Z.......^F&.J:;.*..........w!B.....g ...."Z.k......R..)..\.......h6.....}..~2..........r|t....K...>..St...X..5.$....^./.T..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14218), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14218
                                                                                                                                                                    Entropy (8bit):5.030494350701902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:szYZcKCNlRSdKbjQQyiu4ij1QX2CuEpz8vAVmDsJRXqXqMAxPXhTpVhMkfaHFvtm:szyClS2DyN1Qm6z87oJOH4HmqkxbBj9A
                                                                                                                                                                    MD5:6331ACB7ED1F2AC229182DDCC8D71021
                                                                                                                                                                    SHA1:6CD19255334C82999890E78F78395EB13A143200
                                                                                                                                                                    SHA-256:D3737FAC184C5EDEB656F6E4A2A9DFA9A4489AF668E8CEFB994A6580E8975D66
                                                                                                                                                                    SHA-512:575CF974C02CAD05EC46C9B4498C44FE9F8DAC24FDFB81176807F43B099E9D8764E17FF9BF6FE7D3AF6B9D73FDBBAA63259BE307429CD730D979935BCE90BFEE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/28/580c4d4c4e3b0b2876a3.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[28],{28:(o,_,v)=>{v.r(_),v.d(_,{mediavineCpmMap:()=>w});const w={v1DisplayMap:{bpjlds:.1,"1b83mdc":.11,kl6lmo:.12,"1k3qmm8":.13,"2twl4w":.14,"12cgm4g":.15,voqcxs:.16,"1v7adxc":.17,dxgcg0:.18,"1dg0dfk":.19,mt3cow:.2,"1mbndog":.21,"51tc74":.22,"14kdd6o":.23,r8wutc:.24,"1qrgvsw":.25,"9hmubk":.26,"1906vb4":.27,id9ukg:.28,"1hvtvk0":.29,lzu2o:.3,"104jv28":.31,z0lhj4:.32,"1yj5iio":.33,h9bh1c:.34,"1grvi0w":.35,q4yha8:.36,"1pnii9s":.37,"8dogsg":.38,"17w8hs0":.39,ukrzeo:.4,"1u3c0e8":.41,cthyww:.42,"1cc1zwg":.43,lp4z5s:.44,"1l7p05c":.45,"3xuyo0":.46,"13geznk":.47,wsoqgw:.48,"1wb8rgg":.49,f1epz4:.5,"1ejyqyo":.51,nx1q80:.52,"1nflr7k":.53,"65rpq8":.54,"15obqps":.55,scv8cg:.56,"1rvf9c0":.57,all7uo:.58,"1a458u8":.59,jh883k:.6,"1izs934":.61,"1py7ls":.62,"118i8lc":.63,xcnx8g:.64,"1wv7y80":.65,fldwqo:.66,"1f3xxq8":.67,oh0wzk:.68,"1nzkxz4":.69,"6pqwhs":.7,"168axhc":.71,swuf40:.72,"1sfeg3k":.73,b5kem8:.74,"1ao4fls":.75,k17ev4:.76,"1jjrfuo":.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1536 x 559, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20446
                                                                                                                                                                    Entropy (8bit):7.739188489746332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:PMPcy0MlYPhQOmRdKR7nlRzjEmwnxYyASrNrZVPn9b+TqZ0pP/FR+bTj6w:PwllYpPqdKHlGnRLVPB+TFpP/+L6w
                                                                                                                                                                    MD5:D34FAEA148E7B06481FBA4490F804CB9
                                                                                                                                                                    SHA1:75F10F9678988C18FE6A92545C9D6B3148B98C6D
                                                                                                                                                                    SHA-256:8F474F54978822CC7CA3F78EDFD16A7F1E70EC0825D0BBEA505C7CF7C18EDB58
                                                                                                                                                                    SHA-512:B51C2B406D351979369B0C3BDBE3C49C23FF27022063CEC8376646D63E93182060DBC18746916BC912B77719A566D2D5825D33A13B16B71E2B64C9A9FBB29244
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR......./...........fPLTEGpLB8(B8(I<'B8(lQ$TC&TC&B8(B8(B8(B8(B8(B8(B8(B8(B8(B8(B8(B8(B8(....B8(..........B8(m=ZG>.B8(.._q.j... tRNS.%..........>{.k..P._+...y.N.YS...... .IDATx...r.J..P..m...Sw.F.S.......q.-..n....%u...[Z..i....Yo....@i.....7..@QB_.g.g............(g.w..V..P.jw.?....@........M..@.%.....h......../..X......Q0....z..hD...V...Q+.`.......6..".@..#D..K.....`..z.N..Z....B5m........O..Z....0.E.....N...`...N..1.6.....6..u..f.o.........7.......`..?tg..Q0..=l/..OQ.N..,........V0.....\:.....8....V0.......Q0..T..?6..D..h...z.>..f!.M.*.`.y......)......Mw../.......PW......^....0...7.f......7.....f`..t....2U.z.k...9.....^'. 3}...c ..l.;......J..6.E....Q..`+X......]...$.....a..M..vc.....m../..Hn.%...`..T..).v...n.oc:u....H....`.$............a.k...[H...m..k..q..u.F....w..m.o....k.Z..`...$.....{.oc.p....n*d........+Q0..m../Q0..T9..Q0....e..........71{...p}...(...k....."..W..p......[..W.7qN..`.....(..:f......jF.(....?....F.*a...8WM+..8[
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):143903
                                                                                                                                                                    Entropy (8bit):7.938328544016065
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:rTiu88uOsynS7HPJoKrLYELMjVwWQOe4qr9veV6jk+mCtZu:rdu32S7PJoKrsELaizPep+mCtZu
                                                                                                                                                                    MD5:2D21E72C12882A543577D1191AED9577
                                                                                                                                                                    SHA1:5849393AB0782125ACB005D29722891E56CD859C
                                                                                                                                                                    SHA-256:939A5BEACAC09D4AEB95F1A7EBDA25BFD6CD3E814BF896FB8725C5406F3B16D3
                                                                                                                                                                    SHA-512:98BAC123C88CBA14CC5EC185E2B51055BC5D647B5E279DFB700B8D3591EC0FFEB64677D44CEE9970F175CA79560097C8D273F00CF9FEE8D3A2ED99CA02A35FEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....E'....?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...i...%.`..v..?..6.]....Q....*.J)v..O.F......(....?..[...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 430, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):199287
                                                                                                                                                                    Entropy (8bit):7.971471592574216
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:YZLgbzh8jqXJxOWM3l7uaXhY38RFAukynnW:Qgb18G5xbMQaq3YF7nW
                                                                                                                                                                    MD5:07841CA1C8E987841FFC99D2771AC07F
                                                                                                                                                                    SHA1:9C963C4BAE39D6A6C14557360864C89BADD270F8
                                                                                                                                                                    SHA-256:D543E70BF1D9FD9DEEAD209A4ED1BBC39E871CE882811B73C393F0831AAF8145
                                                                                                                                                                    SHA-512:57D5527DCB87B55118FFEC246339140F293AFC376BF178BC32C0D2C8949CBF872335B41AB11674257B419CF787502046163EEEEC2234B00F2BDFC34B63A86692
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................PLTE...&!....53,............utlpof@>7...ljb.....zyq........TQI-,&........ZXRCA;NKD.....................{=.........................GE=...>91.dJ881..........h........baZ.........djk...1$....y.........a\TKG?...|k........{_I..sjd\...g......p.........m;..{....mSwW>..T.....~......s7...cG3...........|..|~x....4-'........]......wC..J....o6.e2nQ;...............k1...xgZ..........iR....}H.]0.......a+]QJ.r>X=,......l....|...w^.z.......R%L4$...zJ....qU........w<.a....}.........\?...W$nK3.\&....O....p`....h.wh.n.....p{.%,.......@+ ouu.....ceblpm.........}t\eh...y..x........m...l@#.h=...p]N.\O]e..|..X.......cou.|[...j..]5...e...L$....e.....XF:2<?DNSzF#OWWmUE8GN..gK=4{qh..i.qN......NPM...........c.....~......8....&T0.q.Y.p.. .IDATx.|.Oh"i...<TO.a.*k..F.s..m .0........+.*bf.IJVH....0...Y..b.:4J...K...i..)4#.$H..9.L.B........v.....2.2.{..y35...s...^|.?..z.|.r.i6...w.PE....H$.......E.UgCp..a.}....>q...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10486
                                                                                                                                                                    Entropy (8bit):7.965261595263033
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ZDlUIr3TtsHv1RJX4BOpEBN2KXSQX2mXPhsrBGc6lR4naz+GHtjWOgjZLQJG8k5V:n9/eHv1f45XS+dhsrBelR4okjhMG3OS
                                                                                                                                                                    MD5:044C8723AB36910EDC4C7DFDD278FC06
                                                                                                                                                                    SHA1:B389A4058964CBFB0476E2C490FAFE08AEF8C1E8
                                                                                                                                                                    SHA-256:FE3C0AB2BFFB908255C7DE04215C0CD074916D8F60D8260B4E6924AF0256B034
                                                                                                                                                                    SHA-512:61FD51E42A3FDC32938E0CBAC41D39FCB55BF6FA5BE108A3F6C53F8C6CA8BB92C6E8F4EAA5E07D275CE8CE82E028A522768299906531993EDD296F766D2213EB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/04/Gas-Stove-Installations-300x199.webp
                                                                                                                                                                    Preview:RIFF.(..WEBPVP8X........+.....VP8 .(.......*,...>I .D..#...0......y@...Vmp,......e.@E.u.#8...d.io./.~Ay......{+.....=..q.g..............D.3...K._.......5..........N.3......Z.....k.....=........g....._.}@.S...'.......'.Q..7...........'.[...":.....>.^h...A.I..%...<.........ecy..o.-`....P.&.0..r.J.:x..U....e..Y.|.....r...".oT..Y3ed..-w....o.P......o....e.L.t..G..Q'......aR......r.'.).[:g..rN.y{.P,.0.a.....]........aO|... .kb...KI.L&-m#w.t.b..E.=$.m.>.tN..r...g%|........wG.:...K.9.................Z.....,....}.1.....>.N...R..1...4..."..!|......V.Q..[...._....p....%........*..]C..o..c.k`...X....5.=.<..........s1....{.|.{........Yem...,t.y.?.O.j..G..2.2B}.....i...;..q.kY.Q.L0O..U.p-.U(......;.J. .....k.Y7...[..E.-~5.._..}.u...y4.....a.....E.}-2..D.j..=. .........z.c .S.".-,..].._...K....)..O\.......a......Bm1...;K...C..Y...g.G....fnMQ...F.....x..7.....[1.,.....KK5..1.-.9.\.o..`Fc.p.....(....pE..._...K.5}...A.a...6.ui.....g.AD.4E.`...f...%A.[8e.M
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x1151, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):83001
                                                                                                                                                                    Entropy (8bit):7.980487658103252
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:7+Ago7WdZ6r3mcX+51st+Isoi85x5OTKq95KVO5alhZHlGTn7zHiEWxG:Fgi0Z6rWc+kI8X5Oei5KVOsTH8Tn7uG
                                                                                                                                                                    MD5:FF6933B7200305DC9386802C018D8D7E
                                                                                                                                                                    SHA1:0E963A7DC43DA07BB995F4F0DD66D7930BF64891
                                                                                                                                                                    SHA-256:3AD522DE96DE4D84F79B54BF51EAB06755BC838C06A7FD5040C20CF330468188
                                                                                                                                                                    SHA-512:29A72827C457EAE95CAE9695D61435C9BBFE50640EE7E485AC9FBB32C0CB857AA0A845FE12D60E02543A83780B1FE6BB6813A0535F1990AC66337CA8703591DC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5..................................................................8.T..&.1.*ra-..H.l.h.`.X....*X..i..&..$...`M...h....sc(.W.)...x.J....%LBC.9TL\.aX........b...T..$.4.9d(a9a..4..M0.&..D... ..I..B.%HC....T.0.@..5 .Q..SHC@.@..T..9.IR..L....X.M..T..M..+.....K.B....0.....&...Y$.b.!..(..r..9.' 0@..,..2.M .....&.........M.h.....H..&....K1<.s%E..%E...!.44....Z.d..1...ZdP..D...@.A5.n..h....4..h..KT@.1...s*lSa4..eE.4...)...m..H..@.`.......,.h.!*C..T..........@.X.&...R......Q..,.. ...9.. .M.P..`..I..q.Y..q.%.b.PSLL.......4.0...B.$...9".6E&%HAF6.X.h..M. ..4.4..@.R...I.........0......."....$`.4.%H............(&.1d.b.C.4.....I....U 4&.4..-..@...4`...b`.&.i......-0..Bi.0H....c.B).....C.I@.@ClI.... .4...!..SR."..).@..&.@..4......L...0.M...........`.`..`&.DMPH....H.....D..L.....1..T..M .$.EH.9...F.X.'5...P......4..*
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11182
                                                                                                                                                                    Entropy (8bit):5.001983938308705
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Jd9uDNMR1iR9V/uDCkTeU2IPBDlMa+h69ZOZ5ZXZ9ZbZiZsZ+3ZUE5otaf11qP4y:XMD813gr1vJE64E1TMEthl
                                                                                                                                                                    MD5:09DC4F32273A47F0E8E65AA609A0E46F
                                                                                                                                                                    SHA1:C9BAB680D319F6BE6DBF9BC3A229CCF1EB402D6D
                                                                                                                                                                    SHA-256:D225208D902624EA1E084B3FACFFBAA1AFC662F835344BF1E7EC4EA0D3BE4EAA
                                                                                                                                                                    SHA-512:10EF27B5AA4E70615C0E47A3BAB6A6FF06EB256AC264F6DF32A47DD3A20036C492E3435E7D3C45FFD586DF7E1DFE3336A05FE021A61C6E08066CA1F8ABD42F3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/launcher/settings.json?off=mediavine
                                                                                                                                                                    Preview:{"productionVersion":"3.10.8","videoVersion":"9.2.0","ampVersion":"3.0.0","betas":[{"trafficPercentage":2,"version":"3.10.8-ab"},{"trafficPercentage":2,"version":"3.10.8-SwapCMP"},{"hotfix":true,"slugs":{"bellyfull-new-owner":true,"budget-bytes-new-owner":true,"happycow":true,"homemade-gifts-made-easy-new-owner":true,"mama-knows-gluten-free-1":true,"runrepeat":true,"territory-supply-1":true,"the-cookie-rookie-new-owner":true},"trafficPercentage":0,"version":"3.10.8"},{"trafficPercentage":4,"version":"3.10.8-ID5Sync"},{"trafficPercentage":6,"version":"3.10.8-contxtful"},{"hotfix":true,"slugs":{"archidekt":true,"commanders-herald":true,"edhrec":true},"trafficPercentage":0,"version":"3.10.8-CowSiteGrow"},{"hotfix":true,"slugs":{"something-swanky-new-owner-sm":true,"tree-farm-design-co":true},"trafficPercentage":0,"version":"3.10.1-mvEp"},{"trafficPercentage":2,"version":"3.10.8-DensityMeasure"},{"trafficPercentage":0,"version":"3.10.0-2404-keyClean"},{"trafficPercentage":0,"version":"3.10
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15667)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):23846
                                                                                                                                                                    Entropy (8bit):5.1865223947355075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:qKCz01pU/ixrg2m01Qt+RAAiFz0vYVx0tYVQ0bN:0A+/ixmt3h0QVx0Kj
                                                                                                                                                                    MD5:21DA4217A0AFD4E6DD54D4944838D480
                                                                                                                                                                    SHA1:8761247C5266994848563167A7741E461BCA1653
                                                                                                                                                                    SHA-256:0ED753B22B9ACE5D26A98C19B5FE28DA4EF1F25F07C0905B0292977F90C8953D
                                                                                                                                                                    SHA-512:5250ECBDF4C322B5B4F6A86F46D8BCFCB5FE1C755F7F1E4400B8291D9AA2CB98B0AE6DD946FCE14C687A09AC03E7EEB38BF02792084F1F9A797C696F782977BF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.$e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=Z1Gu7gAJla1YrwAX&_test=Z1Gu7gAJla1YrwAX
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (9638)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9749
                                                                                                                                                                    Entropy (8bit):5.312700733290584
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:VWC3oi7l7rvIFRN8ZpngKbjsbCznf7WKHJ5HgtBMde:VP337rIWaKHkCzf7WO5AtBMde
                                                                                                                                                                    MD5:BC5828DF78492A4A4F6BD2CE666A3E10
                                                                                                                                                                    SHA1:AB13242BEAF38E1EEF2E649975C138D2A444AE1A
                                                                                                                                                                    SHA-256:3AEE8DFD37C44E7C9CFAF8B961D2D820689302840FA5B38477CC8492E0609F14
                                                                                                                                                                    SHA-512:56C9ADAFB6C200C43FCD6C573B76234CBCF3309A44220DEEDD31B0BC719261F5157EF7E31D0B99B1AFCC087370BF945CDBD8C1D4EE052E76C8B07F0F450E104B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! PhotoSwipe Default UI - 4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipeUI_Default=t()}(this,function(){"use strict";return function(e,t){var n,o,l,r,i,s,a,u,c,p,d,m,f,h,w,g,v,b,_=this,C=!1,T=!0,I=!0,E={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){return e.title?(t.children[0].innerHTML=e.title,!0):(t.children[0].innerHTML="",!1)},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?text={{text}}&url={{ur
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10280)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22902
                                                                                                                                                                    Entropy (8bit):5.283170354685338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:txoMqqIIaGwjZufVdJHoktq+3XdYXdEjbcXzEUmQaqfQ:MqXysVdJIkVYcqfmh
                                                                                                                                                                    MD5:A0F1A3EA1376F6778372E3F8387588FF
                                                                                                                                                                    SHA1:C260F3968C4B7A35C208923454F4A19A4877C797
                                                                                                                                                                    SHA-256:C20E5F1D5F97846216E87D453DA0D27416F83CF290965E5575CF1182ED59889A
                                                                                                                                                                    SHA-512:800E2CBC443650532F352EA920790358A96C15F9798DBB0490744BCA30A4FCA4BFD7CD17D0C4A64C412CDEE72849B8954C492E60BDB9B16868023C6D20E11ED4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/jquery.cycle2/20140415/jquery.cycle2.min.js?ver=1730894393
                                                                                                                                                                    Preview:/*!.* jQuery Cycle2; version: 2.1.5 build: 20140415.* http://jquery.malsup.com/cycle2/.* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL.*/.!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.5";a.fn.cycle=function(c){var d;return 0!==this.length||a.isReady?this.each(function(){var d,e,f,g,h=a(this),i=a.fn.cycle.log;if(!h.data("cycle.opts")){(h.data("cycle-log")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cycle.defaults,d,c||{}),e.timeoutId=0,e.paused=e.paused||!1,e.container=h,e._maxZ=e.maxZ,e.API=a.extend({_container:h},a.fn.cycle.API),e.API.log=i,e.API.trigger=function(a,b){return e.container.trigger(a,b),e.API},h.data("cycle.opts",e),h.data("cycle.API",e.API),e.API.trigger("cycle-bootstrap",[e,e.API]),e.API.addInitialSlides(),e.API.preInitSlideshow(),e.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1078
                                                                                                                                                                    Entropy (8bit):1.240940859118772
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                                                                    MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                    SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                    SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                    SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                                                                                                    Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3083)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15998
                                                                                                                                                                    Entropy (8bit):5.496900172766821
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NDpgEBps0Y+LgtupqWkB3q+MsxscWH8kxaakUiP/CWFZcnM2ls:NDpdpsl+Lgtu8Ta+MsacWHX0HB/CAyny
                                                                                                                                                                    MD5:FD9C9E1850992C76676C351FB57F2D81
                                                                                                                                                                    SHA1:76B886AA100C3D240EF5388FB35F469A2013C769
                                                                                                                                                                    SHA-256:43B052335621757C1FB5F47847F9366E16C120192C4C45998D886154CDD515E0
                                                                                                                                                                    SHA-512:78F06A9CDD08F7F7C9E94ADB2E54796A08EB67F8A12FE513064B5C78693B6CD7A4DC58C8BC538886C2721D8E668A0096F3D1DDB21899BD8215A24F093A6E0CCB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):3.9297954712258907
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                                                                    MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                    SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                    SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                    SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65445)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):353229
                                                                                                                                                                    Entropy (8bit):5.283276710488191
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:qgLOc0CA7Ev6SXQ4DwPP02E4gtSOjtxT3Yg5FNj:qgLoCT6SXQ4DwP/EXtSatV5Fl
                                                                                                                                                                    MD5:812CEBA01127F3BF5AEDE260EADDCD29
                                                                                                                                                                    SHA1:4286D4DC8CE0C2A5AB4F71F291DE419F40910196
                                                                                                                                                                    SHA-256:3BF4F940A69CF7D1AF0797F0371DDAE937A8274190B22EBE165F0F7223B0E670
                                                                                                                                                                    SHA-512:101E3658670F994DD5957F973B191ABE573E630060EB51C2AB78DC8C5732157EDC715A4C50F6E72542EED9DBC0F5C2384A01BC13CD5612B7EDC8C3D5A8B09491
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                    Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.1105.2150 - 2024-11-05 21:50:53 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e){var n={};for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&e.indexOf(o)<0&&(n[o]=t[o]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(o=Object.getOwnPropertySymbols(t);r<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65172)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):163330
                                                                                                                                                                    Entropy (8bit):4.987177300462736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:pTVeyjKKdWc3h/mBUOamo6CSBhxlZeQiqKveYU1NBYc4QYY0pTLT6TDuVTnmXyMt:TT2o6CSBhxlZeQiqKH/0F
                                                                                                                                                                    MD5:5A54D394DED7EB2538A5F43F2B6E658C
                                                                                                                                                                    SHA1:3F1BCC8C912A67758F045CECFE5E84527322AE4D
                                                                                                                                                                    SHA-256:6701A76750F4F2390A3AF0EE58ED6C9643F8E75C97F570B39707C2474FBF3F4F
                                                                                                                                                                    SHA-512:05741642621665B9FDB5817BCB775FD785FE17C46395A8665D1DB4D3977527670EC01C07F8E5729568271C0E4D75539EBE8640E334C736F58536C05B1ADD4194
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/yop-poll/public/assets/css/yop-poll-public-6.5.34.css?ver=6.7.1
                                                                                                                                                                    Preview:.bootstrap-yop{/*!. * Bootstrap v3.0.3 (http://getbootstrap.com). * Copyright 2013 Twitter, Inc.. * Licensed under http://www.apache.org/licenses/LICENSE-2.0. *//*! normalize.css v2.1.3 | MIT License | git.io/normalize *//*!. * Bootstrap v3.0.3 (http://getbootstrap.com). * Copyright 2013 Twitter, Inc.. * Licensed under http://www.apache.org/licenses/LICENSE-2.0. */}.bootstrap-yop article,.bootstrap-yop aside,.bootstrap-yop details,.bootstrap-yop figcaption,.bootstrap-yop figure,.bootstrap-yop footer,.bootstrap-yop header,.bootstrap-yop hgroup,.bootstrap-yop main,.bootstrap-yop nav,.bootstrap-yop section,.bootstrap-yop summary{display:block}.bootstrap-yop audio,.bootstrap-yop canvas,.bootstrap-yop video{display:inline-block}.bootstrap-yop audio:not([controls]){display:none;height:0}.bootstrap-yop [hidden],.bootstrap-yop template{display:none}.bootstrap-yop html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;margin:0}.bootstrap-yop a{background:0 0}.bootstrap-yop a:focus{outline
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):226270
                                                                                                                                                                    Entropy (8bit):5.384605716581372
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:+hek+I1I6w8md/+cn8hPJRqoN6apPNJqTCdD8BkqRb8J+hKyfwN7HBnKcuF7ud9z:mjAUfqoNhVJ4LQoNvcbLEjEf
                                                                                                                                                                    MD5:C30DB5360321A2433F81498D1E10D815
                                                                                                                                                                    SHA1:A27B9B1C165766793814074235F689AEF3C4663B
                                                                                                                                                                    SHA-256:891F6D9C89C51A422B6857D9C993B5E8A8E096D28F8F747036476F75DFC8A0C0
                                                                                                                                                                    SHA-512:909058E2E1047B94128DCCBC5F99E98130EEDF3D81768359EFCA453E3E784B8EF13E202EC3C106F546D6CE8A6FEFC30824BA735D282A5123C4654E15D385A42E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.ampproject.org/v0/amp-story-1.0.js
                                                                                                                                                                    Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2410292120000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}function r(t,i){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=n(t))||i&&t&&"number"==typeof t.length){r&&(t=r);var o=0;return function(){return o>=t.length?{done:!0}:{done:!1,value:t[o++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o;function a(){return o||(o=Promise.resolve(void 0))}var e=fu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 500 x 434, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32766
                                                                                                                                                                    Entropy (8bit):7.8684812229794625
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:yV2+uoVsA3JpdRl8AHviHZybhy6hHyVSNWYiU/m2W:y/7NZphH64bs61WYL+2W
                                                                                                                                                                    MD5:A1CA07E80ECB099081115ACEBBA7FCD2
                                                                                                                                                                    SHA1:BDE3B915C4110553206203377415B7F67B5402A3
                                                                                                                                                                    SHA-256:52B7CEDB5668D2666EB1D759BFEA4ACBCF86FF2373B9188A106EFFAFF1C45A1F
                                                                                                                                                                    SHA-512:58BBB90EBF6BB5D0D28244C73541B61E88D267338918BB23B5DE11968B0B01448DC98CF3DB7F74C4638F5770A255428206F94D6F3896622038869DFF95B9BA48
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/uploads/2022/03/URBAN-SPLATTER-500x434.png
                                                                                                                                                                    Preview:.PNG........IHDR...............6.....IDATx..M..E..Go....5.....r.H..I.+.....n.t[^.{..p..).b.....i...z_Eu.R*uOMuFddV.oF\|h..6.~...".n`.p...8.;...~5.}...........!....OO...`)......p....c.c.x..9.Q....Y@O./x....p..S.O....`d.V...$..3....:.|....[#`....g7..y...n.Ihk.....B........n...,#x.93pd..C.....&...*i~.\..Rx..........C`..?....J.T[.8.+.o.9%.{....fn..P...3@....hb@X.k.[)E.ZBs.....#......0...is...f.....I......b.}(~r/.........f-.....-....m.oL..=.cN,H.>.k.w.sf.M.H<..}..h..&}.....}...i......7....>vA.M. .P..q..N.Ue..x.M...cU.....nB......p.|fI.17t]... ....2..i....(('...~?B..R..+...!).....S.."..k.......oj.J.p.>..|7...v}..0E....i#. .B%..@}w.A..pG.......QeQ.Z).L."P.\.........+.MeTu'.#..B...6'>Z0..... .`.....p..$..@.6.....L...`....|.....gX~..?/e...L.......n]$.H..Z..\...i........PD..........P..k.!..-<B. ,%>=...=..6|z.*....p.__|M....~f..g..}....{.....A.=.4.<......wk...vO|+...C3XY..l..tW...7T.6....T;....G4.h...H.$.O.....~..0...`M..%...v...n.@....7....9}.t.......1
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):56589
                                                                                                                                                                    Entropy (8bit):7.960872848793434
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uVS3HJxiTB7L4rHG9Ef3sG4mAEdqFZgtPx0vFu:jr46GjouaN
                                                                                                                                                                    MD5:DCBDD181FC6FA55195317E43EF26912A
                                                                                                                                                                    SHA1:BF8290437F63B45A9C7AEAB9C7EF927A45F36D94
                                                                                                                                                                    SHA-256:75BFA8C58727B082D7AF7E4F0FF7F778912B85B019AD999BB3651032C919C397
                                                                                                                                                                    SHA-512:B4D9B012138DC74D9D1499001EEB1D405F33A1172A0E172ACF84BFD71ACB791B14890DB376A04FCE4D3B23C692E19C74ECBCE01CC2741B2C29A811BC9E1D3C17
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..mK...d...l.9..$...#..{T.um...XI.v.~t..J.u.......K.....f...]..A..R..;Z.q..y..i.l?...[..$v..6(....Z.dS.c.w..EbS.u.0G.\...#...G7g....jE$pi...a..z7Jm...`.OoQ.5(54m@.jM.}........P1.X..z..A...L..{....B5.......Y../Q.w....-.W.=....7......1...O.Ez.....Q..*.%z...}.u......d..).T.~56.._h..<..xWF....{.(k.\..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):363832
                                                                                                                                                                    Entropy (8bit):5.352306902535281
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nEhS6tTFQYAKC3OMb4w/wHiTsFsNng2Y0+CitT6YBfhBfkDHv2riXyMygndIqQ9S:Et+ngbKWGyfhBfuP2rzgn2Wki
                                                                                                                                                                    MD5:333714CA996322CBE9A847CD0B3FA7FC
                                                                                                                                                                    SHA1:364527EA19E23E17E37166F5E2DF8EBFF3F0095D
                                                                                                                                                                    SHA-256:C6A870E4E3EB30E7A68ADD619DD2D2DBC5D92EE448C23C9D14440C7089A8874D
                                                                                                                                                                    SHA-512:5A0713CBD2C617028A0389DABB57317A6312A9AAA00443C87FC43231284F187C02DC5EFAEA5873437C35ED72A1DB6732FE8524B13B8244B0EF2B415276763DEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! For license information please see a5f791edad5979d3a106.min.js.LICENSE.txt */.(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[1394],{9833:(e,t,n)=>{"use strict";n.d(t,{c5:()=>f,q4:()=>l});var r=n(4467),i=n(7915),o=n(5458),a=n(2359);function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?c(Object(n),!0).forEach((function(t){(0,r.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u=0,d=1,l=2;function f(e){var t=e.apiName,n=e.apiVersion,c=e.apiArgs,f=void 0===c?["command","callback","parameter","version"]:c,p=e.callbackArgs,v=void 0===p?["returnValue",
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGB, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):25294
                                                                                                                                                                    Entropy (8bit):7.956867753529917
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:BRzYkat9GSIUyxPqSa5LaAQqvXbdW4LTRmemi:Ho93ePq9WKzdW4fkef
                                                                                                                                                                    MD5:5F8C50F7CDFF1A39F4D2A80B140CBCD1
                                                                                                                                                                    SHA1:5FD5F4362144E07F745FD552D8D49E27D6D42541
                                                                                                                                                                    SHA-256:FA0E5E3E3978519CB980DA0BB8B1650D9A928C5DBEDA04C71F839A0CA95C0CB4
                                                                                                                                                                    SHA-512:0E6A795F086E672DFFE2DB88BDF61C98178BD68CE96A40ED474BF9D15CB9BC48BCEA562056E45D17C7E1D44F09EBBA2A13995AC2D1A321F97EE4F505AAA2B5EE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............c.....pHYs............... .IDATx..I.%Ir&..f..[b....j..3C.3..\8\...0..........87.x.../...P(.!..`......x.?w73U......%..Bc....m...j..g....%.O..=={S.#.....*....>i..v.....Sy.......z__...W. }.HU.....>.b....B.U.@..)....?..w.......>..?."....n.&..H..?=.!..eL..(bnW...t.........0...A.4..a .$\Q.,Rq......_......*<C.g..;Y.D73.6-..EO..WZv....=~+...... .9$...`L:..~Z.......4..x=...6H.#|..>Vi.....|a..Q..p.P$7...p6.'\..U>r..p]..=..qS.gVU1.@.......2.........)&./.....<(|A#..Q.].'.......O...s....E.?o..6+w..f7~.E:q."~.....JS4o.f?...._.....+.J..R........Es3Xn...K.x.........d...H..T+...L..&E...."..U......U. ....p...........G}....f......RH..T..)T..t.O..G.....o......~...W/5.....Eg...T.O{..Z.......O...NT.x..#..I.."...QU.'......N.......g...?a1..3...........,.(...kI.........Oiv.....L...x......../.>.a>..X.gE........:.#Y(...K..............|FO.....^.C..<7.iF...........Q4.Q~.....3.~J.......M/....?_.~.......~J1..MT.-.....NR.E.....|..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23691
                                                                                                                                                                    Entropy (8bit):4.9765208191315535
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:qwCqYrfLvaCsrHJhALvvpEkhhMuQ0wtFCiQghx:qwCbLvASLvCwMftF7P
                                                                                                                                                                    MD5:64F83058F92E14F121A3E42EEE50DFBA
                                                                                                                                                                    SHA1:0462B20D737F1576B74D1BE794EEEF8FE5CA1C66
                                                                                                                                                                    SHA-256:1423F118A35DC9C99FFF8FAA25D7DC1872BF55C5E4D3298B28EE0FC361A4CA5D
                                                                                                                                                                    SHA-512:8D068A5EE81E44735DEB20D43C64D07C77AA5FC9FC473F996461DBCF66B991A039A3D01B026DE513DA8E2BCF055920BD67806F5BDFF04DAFB167BBCE46ECF3C3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/cookie-law-info/public/css/cookie-law-info-gdpr.css?ver=1.8.3
                                                                                                                                                                    Preview:.gdpr-container-fluid {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}..gdpr-row {..display: -ms-flexbox;. display: flex;. -ms-flex-wrap: wrap;. flex-wrap: wrap;. margin-right: -15px;. margin-left: -15px;.}..gdpr-col-4 {. -ms-flex: 0 0 33.333333%;. flex: 0 0 33.333333%;. max-width: 33.333333%;.}..gdpr-col-8 {. -ms-flex: 0 0 66.666667%;. flex: 0 0 66.666667%;. max-width: 66.666667%;.}..gdpr-align-items-stretch {. -ms-flex-align: stretch!important;. align-items: stretch!important;.}..gdpr-d-flex {. display: -ms-flexbox!important;. display: flex!important;.}..gdpr-px-0 {..padding-left: 0;..padding-right: 0;.}..modal-backdrop.show {..opacity: .8;.}..modal-open {. overflow: hidden.}...modal-open .gdpr-modal {. overflow-x: hidden;. overflow-y: auto.}...gdpr-modal.fade .gdpr-modal-dialog {. transition: -webkit-transform .3s ease-out;. transition: transform .3s ease-o
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15811)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15812
                                                                                                                                                                    Entropy (8bit):5.299592102537105
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Fvefz9ojOWnvNkhG1GrK4qw0yg50FzYOHef/9xP:FvUb5K4Qyg5g+TP
                                                                                                                                                                    MD5:AF0F9E543B8925F25674625EEEF07CD5
                                                                                                                                                                    SHA1:E75D5C1800DD770860F3FFC14633C906A62196B3
                                                                                                                                                                    SHA-256:6D26F7668D31AAEB9A8A01CA082BFBC2D4C4AB37EEB46BC54F14BD7D7E085985
                                                                                                                                                                    SHA-512:9A9B4F244631AA10747DB67EF943923E5AE37287EACBB762CA7A8E2F91B22D8AA635570AC36AAFEC51E9BF6AAF8E40A4F9B472EC0267EB6613EDACC8CE763533
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://sb.scorecardresearch.com/internal-cs/27053452/beacon.js
                                                                                                                                                                    Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;function e(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var c=0;c<t.length;++c){var o=t[c];for(var u in o)r&&(n+="&"),r=!0,n+=u+"="+i(o[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+i(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function r(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var i="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,c="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function o(n,t){return function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];t.apply(n,e)}}function u(n){var t="";return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22010), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):22010
                                                                                                                                                                    Entropy (8bit):5.067950446558485
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:0qWb6DkNEOO4OTgZfhFIBcjOM83teb/+QmHIjjEcpcwiKT0XhJpQ:jmm6+teb/+QmonEcpcwrT0XhnQ
                                                                                                                                                                    MD5:F842190D9554F2A0CA3279364A22E4B5
                                                                                                                                                                    SHA1:6508D6A4CB63CD4D401DD3B8A3B88F6385447EED
                                                                                                                                                                    SHA-256:07D75F7DFD765C65055949950010F963758BB65BA468ABC676198ECD4DE9D3AA
                                                                                                                                                                    SHA-512:4A1EB21DAC7164BED91862BB49DD0A4342C3C8B917181CCD862962842817CEE1677A658A92519FDAE12DE9A452140B225313636765B85BE3027C846289BB8745
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.gb-container-6e85cd0d{padding-bottom:20px;}.gb-container-f18cd594{height:100%;display:flex;background-image:url();background-repeat:no-repeat;background-position:center center;background-size:cover;}.gb-grid-wrapper > .gb-grid-column-f18cd594{width:50%;}.gb-container-3388e468{height:100%;display:flex;flex-direction:column;justify-content:flex-end;position:relative;overflow-x:hidden;overflow-y:hidden;padding:20px;background-color:var(--contrast);color:var(--base-3);}.gb-container-3388e468:before{content:"";background-image:var(--background-image);background-repeat:no-repeat;background-position:center center;background-size:cover;z-index:0;position:absolute;top:0;right:0;bottom:0;left:0;transition:inherit;pointer-events:none;opacity:0.4;}.gb-container-3388e468 a{color:var(--base-3);}.gb-grid-wrapper > .gb-grid-column-3388e468{width:100%;}.gb-container-b8272b8f{position:relative;}.gb-container-85bb5d2e{height:100%;display:flex;flex-direction:column;justify-content:flex-end;}.gb-grid-wrap
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6299)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6300
                                                                                                                                                                    Entropy (8bit):5.439123777387871
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:4c1f2q+QWVwMKFRdMQR967gaVEdCJmzz3xu7T+QbAyp:HuzbGdf67qdEmzzhu71xp
                                                                                                                                                                    MD5:8DD8BCE5FF1C10B3BE5696F607497D50
                                                                                                                                                                    SHA1:553440D3708E7A47E2F2898DBF859961A0A86CF3
                                                                                                                                                                    SHA-256:88B009997BEB4F765F85551D18D59EC8F1647FE7C082061C3100BE6DCBAD3DF0
                                                                                                                                                                    SHA-512:6D252C80E8E39B395EC2994B311BB96644371153BB758549820CBCE0843299723F207A3E2DC0CA26281CC9FF2D86796E57CB91739EB1CAEFF7DEBE8D3A5BA896
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/uid2Sdk-C26JSHlA.js
                                                                                                                                                                    Preview:var B=Object.defineProperty;var D=Object.getOwnPropertySymbols;var G=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var x=(a,r,s)=>r in a?B(a,r,{enumerable:!0,configurable:!0,writable:!0,value:s}):a[r]=s,H=(a,r)=>{for(var s in r||(r={}))G.call(r,s)&&x(a,s,r[s]);if(D)for(var s of D(r))J.call(r,s)&&x(a,s,r[s]);return a};var Y=(a,r)=>()=>(r||a((r={exports:{}}).exports,r),r.exports);var W=Y(g=>{class n{static get VERSION(){return"2.0.0"}static get COOKIE_NAME(){return"__uid_2"}static get DEFAULT_REFRESH_RETRY_PERIOD_MS(){return 5e3}static setupGoogleTag(){window.googletag||(window.googletag={}),googletag.encryptedSignalProviders||(googletag.encryptedSignalProviders=[]),googletag.encryptedSignalProviders.push({id:"uidapi.com",collectorFunction:()=>window.__uid2&&window.__uid2.getAdvertisingTokenAsync?__uid2.getAdvertisingTokenAsync():Promise.reject(new Error("UID2 SDK not present"))})}constructor(){this.init=e=>{if(r)throw new TypeError("Calling init() more than onc
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 120 x 120
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):25800
                                                                                                                                                                    Entropy (8bit):7.931204197285668
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:tNrZh6bEISOYDBPKsBI9N5CrVpYqx+kCKUOwU1xjGEnc1lP2iQBRrR3kvWreE6Au:rC5KZ75VTU2xjPc1lP2iE8ZBz1D
                                                                                                                                                                    MD5:DC816390DD5C44D7CABEE21E85A27964
                                                                                                                                                                    SHA1:2410B51E1E43694031DBD45A63E335DFE6148BD1
                                                                                                                                                                    SHA-256:0A635AF1E19452BC63835E4B0DCDA8FEBAC6E4A3B1D08C7BCFFA3CD88BFBF3CE
                                                                                                                                                                    SHA-512:5468089FF21173D2B01714A7CF5CCD0DAC76BDC6EE9DB855CA00C23EFA7539FFB6F90D160140276E87AEB32175197E43F7F62E0B21D45B513972F32FAAA1D318
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89ax.x............................!..NETSCAPE2.0.....!.......,....x.x....X...062........$.di..uql.._..t=.... .. i......@.l.r.. pZO..t.......KFz..ly-=..c..X}...ti....;.}&...H_..P..;u.........x../.v...,.i..,|o.....`....B...W...N...N....A...5..0.....+..3.>38.6..A..'...M.....W.(.y.v.r...y.}...k.o.@4j..{...L...,.q..L..y....F.....(..G.!.p,.h.I.$.DH9..K..L..y...k....._L#6...@.....L.c...Q.`Eb..U._...z....^....*..dy...c...QK..s...Ls...x6o..=.P8.x......8.....-....sc.I(.......%.0...jw.^. &.....h.~.{w.b....M....f..1.K.74/Mm9..#L+n...7p|...<..ZB.6.$.{&.7..O.;}...._..F......V[.b._.&,.BR.*.\w....|.........d9m...F.`.!~h_.......m....a..J/BUS..F1..,..#...xBH;...sF..G.I....M:...Q:He.Xf..\v..`.).d.i.h.......!.......,....x._....X...06B....q..$.di.L%pl.....tM...0.....+.;..rYX..GA.I-.r.10.z'X....~....l^:.p........}...u.{&...F]..o../s..}........./.{...,.fv....U....zg.......@....5...J....@...6....R.....$.R3..6.~.A..C..L...&..^.x(.p.fh....x...1.6......{.P..K...,.1.....y.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 954 x 790, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):511045
                                                                                                                                                                    Entropy (8bit):7.996279890768391
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:mcNfjQiwCIcS1Mnmu9/9KWKYQpwQz/q1Fu9Zuhv1zQ:nQiVItenmu9FExLrARhi
                                                                                                                                                                    MD5:A5DEE6C3861E2F7C15C963073BDC3D27
                                                                                                                                                                    SHA1:C411D2E47ABAAD892E1D5DBBDEC245AB7D2633E0
                                                                                                                                                                    SHA-256:F231904024C6BDD7C905FB1BFA3A0174EF017F1345D1B67EE6F741CF5BB2BFC8
                                                                                                                                                                    SHA-512:11EF8CE1298B4E8B7F3CA93F59612CBF0489E6D694FC18D56F0B6BC1B1F29B9609CD41242F0888C616352325D99186DE0E7F6289C03AEB1D8687D89E41357939
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTENZ-OD5D9+Tb<4>.z.WLU(h_PFP+dn@RI=n{N;D#@J.S^6$,.MU5[\:...yn^drDcd?itNZe8qhS.....Xx}S..Ta,s~G\eBv.P.q\mcWFP qrJ0:.ZRGjvAinG,3.YOBsh[..t^j<.sXwtWIA.^jDST9...{k...^ZE..^j6blN..@J*..._XS]N9:F.jvVuY<.}_dp6..vl|@fZHhtH..\..m...' ...^...kM..k....ffdH. .t.^..^dL....._jjN....x.hD.&....Zf.~th80&.~rT\>...~.J...rmjpvN..rV<$8*.xlT.vb..ur|^v.D..dH,~bLpdP@2"fV>..|.......w.zV...JL4....z^.....jlXx~h..~.fn`F....t.....d.........jbl..z|rtpt^........`....b|p..~.........h...V... .IDATx.T..o.....q..6......`.y.......{.BZ5_ +....iPd.MU.|C+%j.......w.9f.w..m....g~S..".m4..j.}.'..../|t......OW..d..?.A...@.}...F.4.Wi.$<...7..`2cg.Gw.^*.%L..(..n.e.=Yv...2.l...R.TJ..N..b...N.TZ.6.Pd>..O0$..\.....f.F...L.....Wa..R.WE.@.......\.U.qqq....Y.*2.........otdY.R..N....F.....0..@..GAPT`.#..;........|.r.U....Uyx.|.......`iw......T.K..v"._^.g.,;nzk[......p....0a'..mNb.v>...Uog.wu...F3..U..........Z.l.N......hZ..y.{......d.i.Z......o...zW..X.Uj..O..08..%.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                    Entropy (8bit):5.117435982772896
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:Ys6RpjJu6/8uoRKHRRPDku9seeWopvfUPjTorqY:Ys6RpraRKxRPDBsCoxfUPorqY
                                                                                                                                                                    MD5:1AE25418409F2600816A056B60A3733B
                                                                                                                                                                    SHA1:A77E885502A871DFF9FD9BEDFE17F5C08613D5A4
                                                                                                                                                                    SHA-256:DB23AFE529D3E1F7CBABBCCF6DC8FF382D63CEB94A0911E23A12F5695674AAC0
                                                                                                                                                                    SHA-512:84E4ED37254E5B3E2AFD0F10801A7F12F3C65B23613AE12D0BE7F329FD54D5C3FEB736C833125C985D98718E9F2088E102EC7D4A72426C2A1570E3F5A404DAC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fdaysofadomesticdad.com&pubid=fc983fef-a09b-46c9-b3c8-44d705e51b5d
                                                                                                                                                                    Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var id5PropertyId = '1743';\nif (id5PropertyId && id5PropertyId.charAt(0) !== '%') {\n var id5Script = document.createElement('script');\n id5Script.src = '//cdn.id5-sync.com/api/1.0/id5-api.js';\n id5Script['onload'] = function(e) { \n ID5.init({ partnerId: Number(id5PropertyId) , provider: 'aps' })\n };\n document.head.appendChild(id5Script);\n}","3pmetadata":"[{\"propertyId\":null,\"vendorId\":\"pubcommon\",\"sourceId\":\"600\"},{\"propertyId\":\"1743\",\"vendorId\":\"id5\",\"sourceId\":\"600\"}]","3psamplerate":5}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6482
                                                                                                                                                                    Entropy (8bit):5.386219794662181
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                    MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                    SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                    SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                    SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):227
                                                                                                                                                                    Entropy (8bit):4.408130401945827
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:C63mFq63ncVo63963TQVo63WAcJYWReb5F:C63163nP63963Tz63HcJYWRev
                                                                                                                                                                    MD5:7006AFD6257CE15DA04C33BA725F2E12
                                                                                                                                                                    SHA1:E6174C4E601D169148E7100C4B99E20E06281C1B
                                                                                                                                                                    SHA-256:3B43268232A58EC5AC83E519F47DE92CD6CEF366A46E9E4E6798BCCF110FC719
                                                                                                                                                                    SHA-512:11BBA7AD0E0C63E34D1BCE71D9DD0145BDA6B52B36210030996DA90D78E04090E769BE77BAD8494A66621F68112548D99F4F044D9BCE3CF3AD3D44188AEA0074
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://keywords.journeymv.com/keyword/web.keywords.js?pageUrl=https://daysofadomesticdad.com/
                                                                                                                                                                    Preview:. window.$adManagementConfig = window.$adManagementConfig || {};. window.$adManagementConfig.web = window.$adManagementConfig.web || {};. window.$adManagementConfig.web.keywords = {"status":"ERROR"};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=3600, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS R6, orientation=upper-left, width=2400], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):72322
                                                                                                                                                                    Entropy (8bit):7.5439899304698095
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:dvJJ9YRX9ESlrOGE3tYVUsCY3BGk1zTiJ:dvJJ9u9hOG8Yq6GImJ
                                                                                                                                                                    MD5:8302169DD1BE5996D211930804DB9192
                                                                                                                                                                    SHA1:FFDCDE00D03D0CE0036552057792BE2712830866
                                                                                                                                                                    SHA-256:756ED4F893C54DBE979F23CB9D1FD538813773C6008A971E3918C9AB9D771686
                                                                                                                                                                    SHA-512:E4537FA2B46EC3F6A40F600B742297CF99BE704945F896BFBEE7EBCAC82F2EB9869D599395EF303B25325FA8D7FB4784DF93D1B021968FCFDA3245A078FF1E9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...8Exif..II*...............`...........................................................................................................................(...........1...!.......2...........i.......2...r.........Social Squares..Canon.Canon EOS R6..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:37:20..........................."...........'...................0231....................................................................................................................73..........73..........0100........................................................................................................................1...........2.......*...4.......J...5.......f...........@...#.......2021:09:27 14:37:01.2021:09:27 14:37:01...~.@B..........................2.......................062021001329..2.......2.......................50mm F1.4 DG HSM | Art 014..0000000000........................................(................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11060), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11060
                                                                                                                                                                    Entropy (8bit):5.393396822890984
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:DUjug5UhRoCHJ3C0fWroZn7pZzuMMGbGRGUssbaBwQ1zNCIX7zUl0f0b3Pz57hD9:DuHUhuCHJ3C0+rGnLyZxayQtNCIsl0yt
                                                                                                                                                                    MD5:90283577251438F045FECF59B5F693C5
                                                                                                                                                                    SHA1:C8F5D176A197C750166BF318FAD18E96B116D758
                                                                                                                                                                    SHA-256:70B59AE60ECCABB29F55A860B5C2AD40278128681E670FCDF1CEA0ED53511167
                                                                                                                                                                    SHA-512:B7A8EAD24F5442461D7980CA807C84994FCB48D59AF864037317E575DB77BE7436B9996915A4FE77F4D389CAEA5EFB2C89193D894BA6EA30620A7D2939523DB7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5056,3937],{3888:(e,t,i)=>{i.d(t,{L:()=>n});var s=i(5521);const o=new s.Vy(s.$b.debug);function n(e,t,i){let s=e.parentElement,n=!1;for(;s;){for(const r in t){const l=t[r];if(i){const t=getComputedStyle(s)[r];t!==l&&(o.debug(`MEDIAVINE OVERRIDE ANCESTOR REPORT:\n \nModifying ancestor element from '${r}: ${t}' to '${r}: ${l}'\n \nBase Element`,e,"\nAncestor Modified: ",s),n=!0)}s.style.setProperty(r,l,"important")}s=s.parentElement}i&&!n&&o.debug("MEDIAVINE OVERRIDE ANCESTOR REPORT: No ancestors of base element")}},8468:(e,t,i)=>{i.d(t,{A:()=>h,M:()=>d});var s=i(7203),o=i(8512),n=i(4378),r=i(5521),l=i(4429),a=i(8508);const d=Math.round(2*o.g.height),c=300;class h{constructor(e,t){this.model=e,this.slotFactory=t,this.accountedForContentHeight=0,this.resizeObs=new ResizeObserver(p)}render(){if(!(0,a.A)(this.model))return;const e=document.querySelectorAll(this.model.sidebar_btf_selector);0!==e.l
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):225363
                                                                                                                                                                    Entropy (8bit):5.545692546323416
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:TTYydALRhysfrbnA0I3SvFLo/ASF8HTPhzTs1fvT8loZ/n0lWuc:vYhyszLR2YBmT8loZ/n9
                                                                                                                                                                    MD5:83448382E752354D3BE7D8084744796D
                                                                                                                                                                    SHA1:BA7961D8DA94DAF52C389FC8BBEAEB122C21FD12
                                                                                                                                                                    SHA-256:6764CA3701906C329E238567D0C5C0E2AE2EEEFB21346C371F27FE0332016B26
                                                                                                                                                                    SHA-512:86FA3223FD33A23C9DAD9C994B10CD4B9092233FD240574C4292563515A9D0D34A8D510851AA210D255DFDC14F6A43BCE91B149AE2872B3A1D09FAB78082CD92
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (50413)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):196898
                                                                                                                                                                    Entropy (8bit):5.508939916073979
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:cjqie2Yas3NwrT9Tyi0ecJAIGqLFgfOVO2IH0urr:cjT4d3ecJAdr
                                                                                                                                                                    MD5:ADD553649920F22F78FF5F150647AD48
                                                                                                                                                                    SHA1:EED6631C789B6BAEE256EF3911DB3A281EBB26DA
                                                                                                                                                                    SHA-256:E6ED3C37A8B73E789F87E3FE7A7F5D5F317B98C1CA3C26992AA7CC7072149987
                                                                                                                                                                    SHA-512:85C6DD8E787C7013A3ED07165F43233656E94BE412D755D49F3897C9393A956C67B17893C24EEA64F34186BB77776A77E97ABC6AC50D891F381817B03AA4A818
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/category/interiors/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-GB">.<head><meta charset="UTF-8"><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wind
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):560083
                                                                                                                                                                    Entropy (8bit):5.670807885144341
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                                                    MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                    SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                    SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                    SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x512, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):15506
                                                                                                                                                                    Entropy (8bit):7.950405966105417
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:vYd93oNa2QYuwTDM4wp4uYBGplDiyMnAFqHGs7I5nqd7s5o2k:W3oNj3DhBGPiydFqms7IIv2k
                                                                                                                                                                    MD5:5F2F5D427F4EC88075E632109AB42669
                                                                                                                                                                    SHA1:D00C6E02D4B4D22CDC1F6E467CA0353158437C6B
                                                                                                                                                                    SHA-256:1190DDDCDF3EBE949E80437C21B1AE850CF4815F159F8D59A30F8452C4A50AF4
                                                                                                                                                                    SHA-512:AE2B3D725545CB4B5365CC8C1B43265024100F90590D7260CCBA42972CF125BBF2AECB688DF3AD20AD3246D8F87D4486B324B43301D8A9BF828D9E1B9E26D4E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82...........................#.....#5!&!!&!5/8.+.8/TB::BTaQMQauiiu............................#.....#5!&!!&!5/8.+.8/TB::BTaQMQauiiu................."..........1..................................................................o))..K%..!..1.....A-.5....5r&R)$... .AA..*.).0.J...a#.1P.F.`......0}...J...@RL%R..H.$.S@...#..i.wFf..H.....i.....c..<...E....*.)$..)...W+*.......0.A%!*B.!....#.0T...|f$.LD4"..`.D.lDs.9g..~....~.tr.V.'MY.u...zb^h.U.=..S...dN.fe...OO^N.C,..U"J.T....bU..j!XB.AHJ..B..0.........n..0L.0M1. .4 T%.3......a<.<...~j.OG.ze.]|.k.L..q.e..xY.8jy..xjpGf'6]9...*Z...e..........q..1%PJ.U6...J.*.J...aZ ......H..I.>..|...y>.YK:C.0.@....yJ..i9.l.2.R...+W7O9....7....../W.....y.}.?/...sz{g_9...R.....I....k.0.b.N..k....(.f..t.K.......RYTD....Q.RYTD..T,...!XC...A.Y..2.2.H..@......JD..F.R'.....;..^]:z.v....1}.^......-g....).WG..rI..O..c..}\...... ...^7.q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22556)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22612
                                                                                                                                                                    Entropy (8bit):4.914338671959693
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:U7LYuP6p58UPUW0SVjJojvJso5MR1LbhFzjEuEXZXTE6eKeAcozA85gl:aYuM5TFzwuITE6eYA85Q
                                                                                                                                                                    MD5:25FB695A6BA1F17F3EC822A7DB910B51
                                                                                                                                                                    SHA1:88D70B124AE8EAB74E9FCDE042DECAC3EB4E28AB
                                                                                                                                                                    SHA-256:441F6CF09782F6371654E1F302F250AD926322788A0B75B76243BC6BAFE2D19B
                                                                                                                                                                    SHA-512:E93CA807463CB99E5E2E66712695DBFFA8E4EA2503A7FA113A288EE91A4B349172A9A0F52613A99C570308613EC05BB1CDE308FD669F5125CD8BB191F160F0DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.ampproject.org/v0/amp-story-1.0.css
                                                                                                                                                                    Preview:.i-amphtml-story-background{background-color:transparent}amp-story[standalone]{background-color:#000}@media (min-aspect-ratio:31/40){:root:not([data-story-supports-landscape]):not([i-amphtml-story-mobile]){--i-amphtml-story-desktop-one-panel-ratio:69/116;--i-amphtml-story-desktop-one-panel-responsive-margin:max(74px,8.25vh);--i-amphtml-story-desktop-one-panel-height:calc(var(--story-100dvh) - var(--i-amphtml-story-desktop-one-panel-responsive-margin)*2);--i-amphtml-story-desktop-one-panel-width:calc(var(--i-amphtml-story-desktop-one-panel-height)*var(--i-amphtml-story-desktop-one-panel-ratio));--i-amphtml-story-desktop-one-panel-border-radius:20px;--story-page-vw:calc(var(--i-amphtml-story-desktop-one-panel-width)*0.01)!important;--story-page-vh:calc(var(--i-amphtml-story-desktop-one-panel-height)*0.01)!important}@media(max-height:756px){:root:not([data-story-supports-landscape]):not([i-amphtml-story-mobile]){--i-amphtml-story-desktop-one-panel-responsive-margin:0px;--i-amphtml-story-d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1839x1035, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):475571
                                                                                                                                                                    Entropy (8bit):7.981345756905616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:cv/6bm1f46m7Ho3KLkQ1MvNjC6FtdBTc4cWuoED5aL9+YR:cF14PBLkQgjwWfEDwL3R
                                                                                                                                                                    MD5:67358D59447868EFB54D5462F816C8F9
                                                                                                                                                                    SHA1:0049FB1B6D2A1C6E5783EA93DB88B45F1844F162
                                                                                                                                                                    SHA-256:7AF6F1809870BF4097F23317AA6D79CB2A3C594E15C602804655394E454D2B97
                                                                                                                                                                    SHA-512:0D07CA47AC1A3A54F915E68FA04867A5FDD386CEF55249349BE374CB71C08B940EF73C90F4397C8C228C333F44E68BD706705FCACB242DF36239DFC5497E14B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......../.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k.....V......{.g..f.DU....Y....X..+.E..V...db.....3Z6..F@&..6H..uWLo..N.T..}.r1Y..kJ.....5...Y.Ig..-.9..x.r.FP..Z....O.V.P.w.I.8#..S.,[G?........fj..iw?..$$g..i..'.zs[.9..!...Y...;....6Wi!...mDQ......fZ.3V6..8.3....O<HNqP..2:.{.....u.-!$......;...(e..,.>3.w..2e.\..........n..[i<..nC...*...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):67718
                                                                                                                                                                    Entropy (8bit):4.939811801705682
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:IZKlK4Qo9BiTSGJPhfYvXh4sKZNod5tiw:IclK4Q4CSG/sKZNodz
                                                                                                                                                                    MD5:AD49F5C467C538EAD6C62391EE153512
                                                                                                                                                                    SHA1:1566A69149CB0B82679BAD85F25EC8D42D596D82
                                                                                                                                                                    SHA-256:BC63DA6C01451F6384B50CB485E68A5D7F15CEA8A538F0E014D8969ED22DF82D
                                                                                                                                                                    SHA-512:E99E76EA89CD639EDBF87DB2CD6F519E40C5233451A2FCA26C2887E510E5CAFB5C27E1D325A0F3FA8158CF342A05F550E7B1DFCC50F764758FD211EA00B02738
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/49eac9de219cb8092124e1101bf4215a.css?ver=8c308
                                                                                                                                                                    Preview:body{font-family:Arial,sans-serif;margin-top:0 !important;background:#f7f7f7;font-size:15px;color:#000;line-height:25px;text-rendering:optimizeLegibility}p{margin-bottom:25px}a,a:focus{color:#9ba78a;text-decoration:underline}a:hover{color:#000;text-decoration:none}a:focus{text-decoration:none;-webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;outline-style:none;outline:0}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:15px}h1{font-size:35px}h2{font-size:25px}h3{font-size:20px}h4{font-size:16px}h5{font-size:14px}h6{font-size:12px}cite{font-style:italic}input:focus,select:focus,textarea:focus,button:focus{outline:none}select,textarea,input[type=text],input[type=password],input[type=datetime],input[type=datetime-local],input[type=date],input[type=month],input[type=time],input[type=week],input[type=number],input[type=email],input[type=url],input[type=search],input[type=tel],input[type=color],.uneditable-input
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):89838
                                                                                                                                                                    Entropy (8bit):5.291757694089253
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:dubc/FfWa4K0lPUq8cLB0ox/dOMVoLuQ01C/DVgrGthGed3Hj:gbva4K0lsq8cL5lhuxg6P3Hj
                                                                                                                                                                    MD5:903277A5E756877C659058D6CE6CE5AB
                                                                                                                                                                    SHA1:98EA799DBB84465861B9528C3D3A74738CCE1949
                                                                                                                                                                    SHA-256:A4401AAE4B15569FBACFC877C1004BBD8AC7C168343E1A82C60B58AF392D8B37
                                                                                                                                                                    SHA-512:E0223D75E4F57AEB4FD9C3F6DD7E4D59C27C915656E676C47F5246B7A68DB6E73658504A930A6B56AF14E29AB0AC3CE91CC33E5EFFB4B32FDB5A6078A0CF65B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.id5-sync.com/api/1.0/id5PrebidModule.js
                                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.76. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function i(t,e){var r,i=Object.keys(t);return Object.getOwnPropertySymbols&&(r=Object.getOwnPropertySymbols(t),e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,r)),i}function _(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?i(Object(r),!0).forEach(function(e){d(t,e,r[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))})}return t}function c(e,t,r,i,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void r(e)}a.done?t(c):Promise.resolve(c).then(i,s)}function f(a){return function(){var e=this,o=arguments;return new Promise(function(t,r){var i=a.apply(e,o);function s(e){c(i,t,r,s,n,"next",e)}function n(e){c(i,t,r,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                    Entropy (8bit):4.523455428206057
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Zn0ntWQsnKiPpibh/x4nPsTndRynWmtb:t+hiP0bD4nPQO
                                                                                                                                                                    MD5:5420012B22E9A479E9D7EAA417C9F6C9
                                                                                                                                                                    SHA1:B55387FB8D5331F13FF4B03002710E7B9ED17389
                                                                                                                                                                    SHA-256:A24267011779CD6883F7FF729CBD1D27A9959D6CBFEB96AB799E1012665A85DD
                                                                                                                                                                    SHA-512:5EB1CCC2953AD95A3896B5C67A79D8D2CB44F837EA354DB33A44FAA6D33580679A47DF1EE0E0FB80277D735BE8B0873C735D621805E6D77F32A2C465D1FA7AEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... .....@.....................................J5..J...J...J...J...J...J...J7..........................J...J...J...J...J...I...I...J...J...J...J...J...............J...J...J...I...H...m........k..B...J...J...J...J...........J...J...H...h...........................T..9...K...J.......J5..J...I...h..................................xN...,...K...J9..J...J...H..................g...g................wK...8...J...J...J...n..............E...1...4...F..............^..]....K...J...I..............n...3.[G..ZG...:...j.............vH...F...J...I..............p..8.ZE...........i.............vH...F...J...J...n...............F..<....................^..]....K...J...J...H...................t...p................wK...8...J...J5..J...J...h..................................xN...,...K...J9......J...J...H...h...........................T..8...K...J...........J...J...J...I...H...m........k..A...J...J...J...J...............J...J...J...J...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8743), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8743
                                                                                                                                                                    Entropy (8bit):5.4592456167684125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:A3O5D63OqPnGUwQo0nYHSizQYNs4MoWwXzw4ajwOwuri8RUH3sROD62saTbZSHPN:fDSvG8o0nISizQ9wuPRUH3TVsaYPMcfF
                                                                                                                                                                    MD5:913E4F2BB7DDCD7E4C3DD85E75C2DCF7
                                                                                                                                                                    SHA1:8906ACCF6D636095AC3160B29BDA6DE67A0C365F
                                                                                                                                                                    SHA-256:040599866EBB961E022C88F1A4ED473E3CFA6F6D65F071DC783F49FC7F6458F2
                                                                                                                                                                    SHA-512:9DBC7285B5670C93705BE4CE3FA9DE0A217E7F5E34E4C9374AFF80811E8FAD74566A3088B56C42826FFECEC74789793D245C64AADF141030DF7A0CCE15CFAF1A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/gpp/494d331cb46cf30e22be.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5714],{8948:(t,e,s)=>{s.r(e),s.d(e,{GPP:()=>N});var i=s(404),o=s(8117),n=s(3941),a=s(5291),p=s(5521),c=s(3849),r=s(2195),l=(t,e,s)=>new Promise(((i,o)=>{var n=t=>{try{p(s.next(t))}catch(t){o(t)}},a=t=>{try{p(s.throw(t))}catch(t){o(t)}},p=t=>t.done?i(t.value):Promise.resolve(t.value).then(n,a);p((s=s.apply(t,e)).next())}));let u,A;function d(){return l(this,null,(function*(){if(!A){const{GDPR:t}=yield Promise.all([s.e(3995),s.e(1264)]).then(s.bind(s,2981));A=new t}return A}))}var P=(t=>(t.US="US",t.EU="EU",t))(P||{}),g=(t=>(t[t.TCFEUV2=2]="TCFEUV2",t[t.TCFCAV1=5]="TCFCAV1",t[t.USPV1=6]="USPV1",t[t.USPNATV1=7]="USPNATV1",t[t.USPCAV1=8]="USPCAV1",t[t.USPVAV1=9]="USPVAV1",t[t.USPCOV1=10]="USPCOV1",t[t.USPUTV1=11]="USPUTV1",t[t.USPCTV1=12]="USPCTV1",t))(g||{}),S=s(9478);const h=new Map;h.set("US",P.US);for(const t in S.h)h.set(t,P.EU);var m=(t=>(t.NOT_APPLICABLE="BqgAAAAAAgA",t.APPLIES="BqgAAAAAAgA",t.NOTIFIED="BVQqAAAAAgA",t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-C1NO7A4XATppBAJ77IiHH3-D3fHY8Bi2YqaK4AHT2c5Gfhfd9_L2UaPCfbzO2COh2mTGP7d49gwYiFiIveEGUgMH8veSd3aB8jJMefIJnzeekMWo4
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):96031
                                                                                                                                                                    Entropy (8bit):6.134468416279658
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:jJoO+K3inaxAYaGMzT/Z+mFg7xTeEKq5CiY8EiP0C9LKcHmm:toOpmcpexCnh
                                                                                                                                                                    MD5:9453EDA76298893FA3382AAC92D4D9F9
                                                                                                                                                                    SHA1:E8063A5A76B4704F2EDA974699959167558D5374
                                                                                                                                                                    SHA-256:C97C836F6E34A14471A0698E4108B542FE29C078CB941470007FD1199C8D9BE4
                                                                                                                                                                    SHA-512:81792A25E214EEEE1B2522A43F7878437EDA070306A1F12C2417B4B1E995179C600C57F25D08A2598FBFBB9817F93D9F7AE17894B091FF6B0103241323C4974D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=4528011685&adk=2690840498&adf=926783573&pi=t.ma~as.4528011685&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418630&bpp=1&bdt=30343&idt=5536&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494%2C300x600&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=1591&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=5&uci=a!5&btvi=3&fsb=1&dtd=5881
                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CPLCjZPikIoDFe2TUAYdJtYSEQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjst13E41-pWmKdx17pKg8WWUQO1Dg-BSLCh8iZk3mzQjyFE7dHfeBMowfZ_0epARU3NItC5VCFdkNbO6nzNKt4ox0ZSJ6eNA0kgyEyWEPOfTjdSGUkyZFCqfEf4km-C0S2lj85LCWJqoVQuPd3wwaCPuXVaNWtnF694j4s8X&amp;sai=AMfl-YRSL7JXbRTZQZmQOhkLdUEX-caeFuGUq0gYpViX2W_5YVDMF2X_1OP16xz38C93sVoNKZRhTG3a9WW_fqndLlQuE0JE4Z_fZcU0zx3eMzm326iqOigPfMr4nUo&amp;sig=Cg0ArKJSzAxKX0D_03zsEAE&amp;cid=CAQSOwCa7L7dloEkv_mCnhCzD9b0bCHuhoZhXJqbUqzPKvcD2sWRxFepCTvhNHds6RlyJFJ-wE662BAqA1KxGAE"data-google-av-adk="2690840498"data-google-av-metadata="la=0&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8648), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8648
                                                                                                                                                                    Entropy (8bit):4.831774197738643
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ApMTD2wGu9Dkme0ZGWiE0vNE5TBFz4zZ4RMjxct1:qMTDLGu9Dkme0ZGWiE0vNE5TBFz4zgMO
                                                                                                                                                                    MD5:C0D72C7561A8A0A2B43B967DCD44DD05
                                                                                                                                                                    SHA1:46581846E2C973BB60878AE9975269B93D0E8C1F
                                                                                                                                                                    SHA-256:98625C194594D69E373D5B52951BC13C58C524C6D2C3AD40AE79E8EB3608301A
                                                                                                                                                                    SHA-512:19431176BAD2C84C0D15F89CDF68BC33342BC97064D6E3044353E2E5C8BEB4C7335F8CA85C6B9A347092C3B5C97130179028F3ADA46B6010480650FD649C1CED
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/0b0f1e4a5e06ca4c54adcfa71fb009e6.css?ver=9bed2
                                                                                                                                                                    Preview:.wppb-builder-addons .wppb-builder-addon{position:relative}.wppb-builder-addon img{max-width:100%}.wppb-video-bg-wrap{position:absolute;top:0;bottom:0;right:0;left:0;width:100%;height:100%;overflow:hidden;pointer-events:none}.wppb-video-bg{position:absolute;top:50%;left:50%;min-width:100%;min-height:100%;width:auto;height:auto;z-index:-1;-webkit-transform:translateX(-50%) translateY(-50%);transform:translateX(-50%) translateY(-50%);background-size:cover;-webkit-transition:1s opacity;transition:1s opacity}.wppb-video-bg-wrap iframe{position:absolute;top:0;left:0;width:200%;height:240px}@media (min-width:320px){.wppb-video-bg-wrap iframe{top:-150px;height:550px}}@media (min-width:480px){.wppb-video-bg-wrap iframe{top:-200px;height:700px}}@media (min-width:768px){.wppb-video-bg-wrap iframe{top:-200px;height:850px}}@media (min-width:992px){.wppb-video-bg-wrap iframe{top:-250px;height:900px}}@media (min-width:1200px){.wppb-video-bg-wrap iframe{top:-400px;height:1300px}}@media (min-width:200
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50601
                                                                                                                                                                    Entropy (8bit):7.966553147455862
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:pd/y67rmFGQt7Akn9L2LLR7qpQYEtUTjFG6EU:qgmHBx2LgTqU
                                                                                                                                                                    MD5:7A330AA21D29149F518B00B9C14B1DED
                                                                                                                                                                    SHA1:0C07ACE442BCE0E00940EA929794465768FF0351
                                                                                                                                                                    SHA-256:E6B8F2AB1BC0362E8DA52A5B447F1A1371E254A0F8E2C2D228FDD1798E7EBD26
                                                                                                                                                                    SHA-512:1C5C36A073B0212E0BBA0F02ECCD45FBABE4547D9815146CFEA179566403396CEBA1A7466890BA54FC4078D433B91125B1E837DF88049FADCE6B4A82DAA55D86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.29350-15/466004401_1248624763134482_9144629159941908297_n.webp?stp=dst-jpg_tt6&_nc_cat=110&ccb=1-7&_nc_sid=18de74&_nc_ohc=XR6IGgshUPQQ7kNvgGYANUk&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=A7PVn8AkmaAvBqiKUyuqcQo&oh=00_AYDqC9JRcQXfnG4GDhNNgC1J2ZGGtZSd4Mm91rMT2vB-BQ&oe=67579083
                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a2f0200004f850000c4200100fc3b01005764010021a30100306e02003c8602009da60200e2cb0200bbe70300..................................................................................................................................................".......................................................................................!. "1.02@#AP.3B`C........................ !1.AQ.0@a"q2..P..Rb.........................!.1A. Q.a"02@q.R.BbP.#3r..........................!1.. "2AQa0q@P...`...#BRb..3pr.......................>.....L.....X.c..9....O.v..D.....AR..h0.....XN....|....g.fF.p.3d.Id.....Sh..]W..y.....o2..d........D....p..y.I......hf..E".A.p\.0w.....`.@t......c..mY..N{k#^.Y`}.y...g..`v.D..^H.,.K..3+lM.6.....h&XB..{.4W.EY%9.xn!.....Wu.2.R...d...0.7:..cB..&.....dl.!.]r..}.?v.9..jr...VE.[>...dWJ....V.<..=tC.>}R......m&.......t...~....l....V...B..1}.[Zym..P)...|....-<..+..N..>....\.|.y.YWX.u-]...A.s.I.K....K.#i-.a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5078
                                                                                                                                                                    Entropy (8bit):7.908751063377293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:yTOeRfYVJc5eqX/DNUYl3rtiBp7k2g9om16YPJ8s:yTOYgJmxyib8Jahp
                                                                                                                                                                    MD5:A67B3FFF1E771D82F4934B0265E78F6C
                                                                                                                                                                    SHA1:977A5C240F3778CDA8A8CBB8D79D231328C625AC
                                                                                                                                                                    SHA-256:2D525DAF76EB76BE926936B9D0AE6069FBB86ADEB62B6F6E122A2E47A15D642B
                                                                                                                                                                    SHA-512:CFFE2E348ED547268AB3CF08D214677E9EB0612800A7FAD3F0F14D6FA605A3F4B0D4AB332CC318F9424F9A3A7077D925B8BB2B2F6450150D05C19FCAE917A155
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Decor-Choices-That-Will-Elevate-the-Look-of-Your-Master-Bath-150x150.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ....PN...*....>Q .D#.!.)..8...._z.IFS...G....x....9.{j.?...H....^...T.}.....R......7...s*h_q.0.....1......H.1.K.h.rV.x.....i..7._?|.....n... ..i..1#.w..j_...-..e...>;...1....n.....G....1.....y.].H.+..k.._?$..w...]+....k......^',..<...n.Yz...N.0..E9..a."......?...o..7..|&...:....D...Wcw.j....l...4..#d*.A._GG.{!........s4.CR&.O..a.$...S.?......(d.Fx..5.l.. f../z...>.}.H....?.#AR{]m.m.........tk.2...9l..SO...a.G_.d.B......+.z~Ix.....W~.o.}0E.N.....H.'.......7f.I.l!....r..w2D?..[[*..1.`jm...`NT..M..i..~..NS...&.....No.......+u..K..o..@.......`p.x.:{.+.....s.Q..G.,~....\..^.Z:......-. ...L.....\.ZS.XA..+C..'@...t.......C..p.~k...E..V.q.....8.<.zc.@..........,F.`QF.U,....8..|{.:Z.y...s!4LU..o.E.kQ.G..y...<........R.....B.M......9..p....Ak..*..V.n..K7`....Q.....qX..3.cU.X..cG....+....!.\.z..?.E.....&.Q.r...I..p2.....Q.a...m1n.u..f..@.lM..M6.....(T../...uB........&.R.T.a.._..s..2.W\.DeP..q..P...e.S.B../j..G^._,j..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):49
                                                                                                                                                                    Entropy (8bit):3.176789192964165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                    MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                    SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                    SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                    SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=855305A1-03EF-4AB3-A3D0-7D4B903DABF6&gdpr=0&gdpr_consent=&ct=y
                                                                                                                                                                    Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=MjAzODI1NDE5ODgyMjM4ODM5NA%3D%3D
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1632), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1632
                                                                                                                                                                    Entropy (8bit):5.63463189690716
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:j5lotSjN2mAeSsTjYP0fTd/ZFCA5Wa0Bhq:VqtQN2xJgvCq
                                                                                                                                                                    MD5:33AEF8D08E3AFF3987D8B4030ECEF2E0
                                                                                                                                                                    SHA1:AE996E1F7679AA276247B3017A6D359E0F8D66A9
                                                                                                                                                                    SHA-256:BCE2B2222AA17E15CA3B8C214FF914AB87F247164E4920DFAC0425C07F590875
                                                                                                                                                                    SHA-512:D3E2DDA9D7786121BEF0CCAC00CE12FEE5AF347277EB97DDB22183DDC325AEEB0B7EC83E777302F468A49B87F73563D8B85E83244B0EC9FD053839B873DC311D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=80346465&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=
                                                                                                                                                                    Preview:PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA%3D%26piggybackCookie%3D%5Buser_id%5D');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dps.jp.cinarra.com/pxd?PLATFORM_ID=D&USER_ID=855305A1-03EF-4AB3-A3D0-7D4B903DABF6');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12886)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12956
                                                                                                                                                                    Entropy (8bit):5.427156800968476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:77nuA3md5GfxUJfiQswjwO63yvp9AtOiicoIFa92oGQPYp/2n65sQ:XuA2d2UIQP0O6ivDJwLaDPYpun65sQ
                                                                                                                                                                    MD5:519BAC93EFD1FD0035C4D43AA461ADAD
                                                                                                                                                                    SHA1:AB59A65B2D201025EDC050FB550FFE9FBB9B1120
                                                                                                                                                                    SHA-256:2DBC4EEF7925057711E7F70EF8AB99C27085F595DDBA6C40DABABBF037DB76D3
                                                                                                                                                                    SHA-512:F62884AD49150B9E6A12A1BD36D984CFFD2C792E9B51DAD06FB6B6154C9A78BE0534FB47E4D2777C55DDD159A3DCE4037A1611090C20DBD3BCC03096F86EDCA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://exchange.mediavine.com/usersync.min.js?s2sVersion=production
                                                                                                                                                                    Preview:/*! For license information please see usersync.min.js.LICENSE.txt */.(()=>{var e={34:(e,n,t)=>{var i,o,r;void 0===(o="function"==typeof(i=r=function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var i in t)n[i]=t[i]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(i){function o(){}function r(n,t,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=i.write?i.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var c="";for(var s in r)r[s]&&(c+="; "+s,!0!==r[s]&&(c+="="+r[s].split(";")[0]));return document.cookie=n+"="+t+c}}f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                    Entropy (8bit):4.9314496643684365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YTyLSEdHANkuABqPVXz6QzBRXlXGugTFMSXURWcX7kzCiy:YWLSiB4V6yBRFmMSXY7kzfy
                                                                                                                                                                    MD5:46D64AC612A10112F485756B6ACF3F5B
                                                                                                                                                                    SHA1:20BFC6D3743ABDCC00B28E080EEA5BA13A58849F
                                                                                                                                                                    SHA-256:5787A02C1A08A583E55DF922E9EA6CDA196F311A1BEEA32F6CEDE2F310A01737
                                                                                                                                                                    SHA-512:F7B36EA4C93660E35F54372809293F196CFBB9800606E13E64B7F7EA2503423355B77A90552CB1CCDF1D0CA32A37A6BA78F1D5C061871E9D9F5D2C019FD7D32A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/versions
                                                                                                                                                                    Preview:{"version":"9.3.3","betas":[{"startedAt":"2024-12-02T17:04:51.939Z","trafficPercentage":40,"version":"gpt-2361-subscribe-powered-logo_3"}]}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20527), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20527
                                                                                                                                                                    Entropy (8bit):5.341202827947832
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ueQ2p2Z38URCrmth9wYtQj0ACgX2jivwdEso2OBCT/dryxgwmR80WcrC5PwKFFTa:LD458+vOZCS2TygOwrmTFzV4PgPbve
                                                                                                                                                                    MD5:7C3942C7A70A9C4E1FDF74A319CC8B8A
                                                                                                                                                                    SHA1:C9829782BBD2C1FD37E47E53834B95A3D2647D96
                                                                                                                                                                    SHA-256:C8FFAEC675EA6AA2B0C8F70B5D7A82EE5166F9408A025D45A229C60FEE984E42
                                                                                                                                                                    SHA-512:6568DA93F8FD415FF92C4356FA69320ACE1B628076E9C35AB8BD157B273CBA7C3413BD5269A97E1B03F5F9FA1C7C8CC90FA940C8FCA1E8A0784D9F785E898BEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5436],{3702:(e,t,o)=>{o.d(t,{A:()=>_});var n=o(2195),r=o(8117),i=o(6030),a=o(1325),s=o(438),l=o(888),d=o(3483),c=o(7692),g=o(3835),u=o(8614),p=o(6944),v=o(2972),h=o(3614),m=(e=>(e["Aolcoholic Beverages"]="369",e["Barbecues and Grilling"]="370",e.Cooking="371",e["Desserts and Baking"]="372",e["Dining Out"]="373",e["Food Allergies"]="374",e["Food Movements"]="375",e["Healthy Cooking and Eating"]="376",e["Non-Alcoholic Beverages"]="377",e["Vegan Diets"]="378",e["Vegetarian Diets"]="379",e["World Cuisines"]="380",e["Food & Drink"]="368",e["Hobbies & Interests"]="422",e["Home & Garden"]="457",e["Business and Finance"]="268",e["Healthy Living"]="406",e["Music and Audio"]="481",e["Style & Fashion"]="676",e.Automotive="243",e["Technology & Computing"]="687",e.Travel="719",e))(m||{}),w=o(1387),b=o(1699),y=o(3778),f=Object.defineProperty,S=Object.defineProperties,A=Object.getOwnPropertyDescriptors,k=Object.getOwnPropertySymbols,P=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (786)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                    Entropy (8bit):5.286735414643417
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                    MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                    SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                    SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                    SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                    Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):53863
                                                                                                                                                                    Entropy (8bit):7.973835682364823
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ubR2h+lywQQlaPOC+EC/qvWP7g2ikO/KCgRCq:WR25wla2XqvO7ZJOyPx
                                                                                                                                                                    MD5:CDF6B151D9FC080D8289E90A0BC5B39A
                                                                                                                                                                    SHA1:52C72CB2AA356B09CB7D67C74CB20E21CED42B05
                                                                                                                                                                    SHA-256:5B90DD958CB68748F3DA2D051FE47E7ECCDE6FD713C224B1C2FA1375355698B1
                                                                                                                                                                    SHA-512:8C3A560AF455803686D49FF281A1C026589B5953948AE5B410BAE8C86EA131AFA63D11A86516261DA852DB0BED802A3B27DDE6B215A8B9C60703C4D41DE4D23E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n....d7e..v.#...Hd..Yc2,....~.43...3.h.I*.=e.=Z.\.#E^.W.I%L.S......U..$.".jPj..<=0&.....K..1....A...e.].....an.......J).a.p..).*..^+&..[f..c=Gc[........{...W|+..=.\.2.-..g....{.j...q..9..\.....rt...{Z...j.q..+[....i...X....oN.Mgxs.."..3l..QE&.S..Z...CR....Z$a..O"..T.a4...$..uB.M4......(...wS(.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9667
                                                                                                                                                                    Entropy (8bit):4.61122806209712
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:YKxCtThYqXTjAd2+8AcxanFpeC3fMekz+iY9hLWF0A9:YKxmuIfA0+DcknFICpkxY9VWF1
                                                                                                                                                                    MD5:3BBDA04D595EA84404A1AB08A8C77A72
                                                                                                                                                                    SHA1:1CB1459FD5AF098980476464C463CF971193C60D
                                                                                                                                                                    SHA-256:2B097154B541ECCFF5CAD8E46948EEA5CD7EFFA7CB61C534B1443C253C3CA2EB
                                                                                                                                                                    SHA-512:AB20424290A463FA9CCD5DB326F988BD1772FD53C340EF13C904B169C99073C66449758ACD6C20C7BD9FEC7680403E4D75066F9604DD4C93AF2970C8BF8FBB34
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/plugins/link-whisper-premium/js/frontend.js?ver=1711787141
                                                                                                                                                                    Preview:"use strict";....[].forEach.call(document.querySelectorAll('a'), function(el) {.. el.addEventListener('click', wpil_link_clicked);.. el.addEventListener('auxclick', wpil_link_clicked);..});....function wpil_link_clicked(e){..// e.preventDefault(); // todo remember to remove this.. var link = this;.. var linkAnchor = '';.. var hasImage = false;.. var imageTitle = '';.. var imageTags = ['img', 'svg'];.... // if the click wasn't a primary or middle click, or there's no link, exit.. if(!(e.which == 1 || e.button == 0 ) && !(e.which == 2 || e.button == 4 ) || link.length < 1){.. return;.. }.... if('1' === wpilFrontend.disableClicks){.. return;.. }.... if(this.href === undefined || link.href === '#'){.. return;.. }.... function findLinkText(link){.. if(link.children.length > 0){.. for(var i in link.children){.. var childThis = link.children[i];.. if(childThis.children !== unde
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39484
                                                                                                                                                                    Entropy (8bit):5.517566574625777
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:7fumpJjQJqAbY36VmZt6l32/6YzbvvTaLwdDvVtmecNvJOr68pxxx1SsDQ1myCBB:jdf9a37YraLFJzn1oQBpMb
                                                                                                                                                                    MD5:EA393E1FDB62EC1DD83EA16C54E56C89
                                                                                                                                                                    SHA1:D9D3DF54FD7FC9CBB6BA939AB935E88B0FE21543
                                                                                                                                                                    SHA-256:9A35A32ACA38DFAB9F209689768215C35E8CB9EC76DE52D3A2BBEB402CC70962
                                                                                                                                                                    SHA-512:8D0574E5B61E6D8120518C292816EEA3DF70867664D0635D6787DA698C40F2B30969BA5BC3A48D7E4DCF827E5C2953495756167E1B8D962947295C5B33C5AED6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/mysidia/ea393e1fdb62ec1dd83ea16c54e56c89.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime();.function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function q(a,b){return a.g?a.o.slice(0,a.g.index)+b+a.o.slice(a.g.index):a.o+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ca(a));a.h&&(c+=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24138
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8335
                                                                                                                                                                    Entropy (8bit):7.971795915586251
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:CbHQ6B44iiQlFQb2ybrQBGPEhDE0CuWi6w/JV2pv0t1xdqg:ci5lF420UxDErJihqv0t1xdqg
                                                                                                                                                                    MD5:8A8AA9E3707855B73220AC7F41951448
                                                                                                                                                                    SHA1:F015254F2BF41F4E522743948ECF1DC19C52C5B4
                                                                                                                                                                    SHA-256:11582264D355876D27B4F0AC5332D5A395C3D1361E3355973ED7C27AD93134FD
                                                                                                                                                                    SHA-512:05ACB5E305EC4FFDEE9EE797B2BB188A723ED7D73B4D337C3E49AF56E146774D2C74EA7D0C220EF8B1D93C4F6AB74EE5380833856F6CC5321B6E5265512432FD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...........|k......5.Z!G.[.....=....d=...h.EHB... 4..I.}OU.E..u._.E..B.P/......Vu..j.@u....x#.........n_..n.b.m..m............|.c.i.).zUw..Qz3.X.......U.....a......h...]..k....._..|.VRw....._..T3.B..~..8~w.>.SF......#..=.Y...VZ.....w.~....u..q|oU.......w`K..-Ty.......qU..)3...+.V......W.ao....G......2@..r..+@.9...B[y.~T.1?&xh.N.:g..Y.u...-..cl.......j;0.../EY.....`.....Y.....d...ap.....D]5...-W.L...C..|0..t....6n..r.n.G.T.W...U...t[.t|.*Y...3.....\.....3!d....3WL.E..o...C..O.h.V4U.....rf..7.B.y;5.S..4..;.....KO..0.....f^....e.M...]..0B.....\..#Ms.MY..s-..I.N......[.q.x.Oz:]i.....R._.Z.7..+...mU.g.D]..'uS.Lx..;....Z/.7.Z..XJo.c;b.)L.d,j.9.v..+..lqe.|y.\q.M%.}..2.[..n...CWya<...[...+>..~.0.j%...Z..V.N..&.n..v..U............<.-.".J.....0AZ.'...0.;...'..7h.P..?..Y.,.s.m.&.>R.s.7...dj.....,.K......g..U......A.....pB..t:...j...tZ,...;!t.t#...Y......m!=..9,...-MlLj..G.....aI.O.9&./.Rx.8........a...p..}.Pw..PU.......*.iD..........e;...M..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (17484), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17484
                                                                                                                                                                    Entropy (8bit):5.223369162348979
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:8Vrn5Fru8dqCDCl8J2RfyoJaOjtofZk1kC4cSWDTkZJwkXI/:8pa8dqCDCiJ+qooOKhIkCHSWDTWp4/
                                                                                                                                                                    MD5:230FE9426CA729314526F167679DA3C0
                                                                                                                                                                    SHA1:9F438FCC78C9C2405A962A9808FC5B7E1791C7D3
                                                                                                                                                                    SHA-256:27961AB8C37CDDAD89230364167C048C6377A80E38542A5FFBCA600FAF4098EA
                                                                                                                                                                    SHA-512:9699E84143E68BEE6B8B7C6A07F25BF2188658C47AF5284607F93135331FB929CE953956D9C6236A44B1CE4DB3564A97F568D7CCA6E9F6EE5E80EB9C8470D32E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pghub.io/js/pandg-sdk.js
                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=0)}([function(t,e,n){"use strict";n.r(e);var r,o,a,i,u,c=Object({name:"P&G",pixelUrl:"https:/
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (50444)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50445
                                                                                                                                                                    Entropy (8bit):5.5037527868373255
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Clh0rojfp6xfN3h1eAdmRGmuzr8MBnRpLDpGgOmOje2Th5tuzcm0UIUPlp+cw:ASh1ewmuzwMvpLDpGvuzxIUPDe
                                                                                                                                                                    MD5:0217FEC993114056D4123B1B2DA1DE3E
                                                                                                                                                                    SHA1:41813A26B244A882C6A2D8F1D47FE8D2905D9162
                                                                                                                                                                    SHA-256:911BA024C3768CF69051F45FF8E12D27564C7AD45362DECA66A21E3B0DCF8FAB
                                                                                                                                                                    SHA-512:5C6935C7FF49B6437703CCAE97079852EB48984E319562A381C63690E3365AB93B20E5ADF36BF9691473FBE4DE089E6F73CB4FEEA45D838D9CCEDF687000EA4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202411180101/pubads_impl_page_level_ads.js?cb=31089181
                                                                                                                                                                    Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var lX=function(a){var b=_.gc;if(!(0,_.qA)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},nX=function(a){if(!mX.test(a))return null;a=Number(a);return isNaN(a)?null:a},oX=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},qX=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.Sz(_.w(Object,"keys").call(Object,b),function(c){var d=a.style[_.Wz(c)];(typeof d!=="undefined"?d:a.style[_.SE(a,c)])||
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEGtvHCn4TcJH9ngYCZY-6Tc&google_cver=1&google_push=AXcoOmQD1YNUtAhDAV7ZW8YTvDAQDH-76jI_kp-Nc-SRSgE6DS0dVMu2jAkq9PIGBomzdPyr2c_fG3gkyCeSTCSEgD3i7AxPJ9GZ9A&google_hm=pI3F2fVcSDSJyFEEW8fooQ==
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):559431
                                                                                                                                                                    Entropy (8bit):5.234425173350185
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nb6nSdNJpxC1UdWEJozZhu5loL6TwUmI8pzvW7730xP:cSdndUZW2Kt7730xP
                                                                                                                                                                    MD5:AC8EDEC8F1D8160FF62ACA4822330255
                                                                                                                                                                    SHA1:C7882AE94C0850C9FB0108002FE4C71001B51D08
                                                                                                                                                                    SHA-256:89F871A93A4F7BF7DB98650303C08884AA602133455AC7B2E1EE199C4617C168
                                                                                                                                                                    SHA-512:EB7AFA78A25E98777355CC75BF1BE7A97DABAF0141EC5C813A4B952599E4F13E01A99FAABD5867478DC25D1A17E0A0EDE5B63BD2BA70C6371A0F7FABF629D333
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/main.3791483c41ff7549eac3.js
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",function(){return r});var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.closed||e.complete()}}},"+umK":function(t,e,n){"use strict";function r(){}n.d(e,"a",function(){return r})},"/WYv":function(t,e,n){"use strict";function r(t){return t&&"function"!=typeof t.subscribe&&"function"==typeof t.then}n.d(e,"a",function(){return r})},0:function(t,e,n){t.exports=n("zUnb")},"0/uQ":function(t,e,n){"use strict";var r=n("6blF"),o=n("/WYv"),i=n("2ePl"),a=n("xTla");var s=n("En8+");var u=n("IUTb"),c=n("pugT"),l=n("S5XQ");var p=n("u67D");var f=n("JcRv");var h=n("Fxb1");function d(t,e){if(!e)return t instanceof r.a?t:new r.a(Object(h.a)(t));if(null!=t){if(function(t){return t&&"function"==typeof t[a.a]}(t))return function(t,e){return e?new r.a(function(n){var r=new c.a;return r.add(e.schedule(function(){var o=t[a.a]();r.add(o.subscribe({next:function(t){r.a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18062), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18062
                                                                                                                                                                    Entropy (8bit):5.123687051241703
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DLlXrktOp++UEsOyJCz7bA0AHwljJZB2Oy3pNMboekd9fZWW3LQZuzfQeZkWxZ5u:DLxrktOp++UERyJCz7bA0AOjJZBI3pNW
                                                                                                                                                                    MD5:950EF373EC191C5B3FB6AF530EFD0269
                                                                                                                                                                    SHA1:FFADD24E68E83F5FDAA3621956A923F55E713B53
                                                                                                                                                                    SHA-256:86A58DB20431C5440161F6E8B7E530AF816F3D91945912A6CB262FF64942090F
                                                                                                                                                                    SHA-512:7F38AA1995DE938765FD24880144A5775EFD5B7878D5D922D853059FF5F1F1CC344A144787DFCD1D07E79B5F455015130E1AA689CF98F9B4B81877568186E306
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";window.kadence={initOutlineToggle:function(){document.body.addEventListener("keydown",(function(){document.body.classList.remove("hide-focus-outline")})),document.body.addEventListener("mousedown",(function(){document.body.classList.add("hide-focus-outline")}))},getOffset:function(e){if(e instanceof HTMLElement){var t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}return{top:null,left:null}},findParents:function(e,t){var o=[];return function e(n){var i=n.parentNode;i instanceof HTMLElement&&(i.matches(t)&&o.push(i),e(i))}(e),o},toggleAttribute:function(e,t,o,n){void 0===o&&(o=!0),void 0===n&&(n=!1),e.getAttribute(t)!==o?e.setAttribute(t,o):e.setAttribute(t,n)},initNavToggleSubmenus:function(){var e=document.querySelectorAll(".nav--toggle-sub");if(e.length)for(let t=0;t<e.length;t++)window.kadence.initEachNavToggleSubmenu(e[t]),window.kadence.initEachNavToggleSubmenuInside(e[t])},initEachNavToggleSubmenu:function(e)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (618)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39679
                                                                                                                                                                    Entropy (8bit):5.17362723825387
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Wsj7z/BEbTRMfn+B/mdXNJvb5KXyY66GCQBP4lK/SxoxcHDu1yd5xMISGzKrEAMV:WS/VddJvb5tvKtyBGMkJL+imKtJL4m
                                                                                                                                                                    MD5:69B2F78354CB0E95DD18259F97967632
                                                                                                                                                                    SHA1:AEFF09A4E8E38C6CD47A438417F9DFD1027480CD
                                                                                                                                                                    SHA-256:C76C0B19F03B2ED4C56420F712E674FB0F98C5B1E2E5770B1B43A5D78CA2E694
                                                                                                                                                                    SHA-512:6E678EECE7BB7A8937B52EE8FCC83EEAF60DEB22DE862C2E9A0CAA2ED270DB0EA6C195278F3837324EF0323CF20A941C8F4150A4F93B8B91172C00471CF0E8EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-core.js?ver=4766
                                                                                                                                                                    Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};window.WPD.ajaxsearchlite=new function(){this.prevState=null;this.firstIteration=!0;this.helpers={};this.plugin={};this.addons={addons:[],add:function(d){-1==this.addons.indexOf(d)&&(d=this.addons.push(d),this.addons[d-1].init())},remove:function(d){this.addons.filter(function(b){return b.name==d?("undefined"!=typeof b.destroy&&b.destroy(),!1):!0})}}}})();.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{setFilterStateInput:function(a){let c=this;"undefined"==typeof a&&(a=65);let f=function(){JSON.stringify(c.originalFormData)!=JSON.stringify(b.formData(d("form",c.n("searchsettings"))))?c.n("searchsettings").find("input[name=filters_initial]").val(0):c.n("searchsettings").find("input[name=filters_initial]").val(1)};0==a?f():setTimeout(function(){f()},a)}})})(WPD.dom);.(function(d){let b=window.WPD.ajaxsearchlite.helpers;d.fn.extend(window.WPD.ajaxsearchlite.plugin,{liv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3178), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3178
                                                                                                                                                                    Entropy (8bit):5.033375019981445
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:/cEupIB5oi38H6xJsnDpr6r75eGSqlw9VKsPPF3cU1o:kEQy5P8EJWrO75ekwTtsN
                                                                                                                                                                    MD5:71B5288425CE5605BC3990E7F5F6FC7C
                                                                                                                                                                    SHA1:3E014D2C90093CE476682045C2F61B76840A1C80
                                                                                                                                                                    SHA-256:B3241E8EEDAD3697018639715ACEE69FB5B06B1C9B39646BE0F45A240A0D3FFC
                                                                                                                                                                    SHA-512:9D31E7078893BA03ECCECF2ADC73A585582230E82E8CFBEDBBAEF3ECCA58C9EC72FD2A1EC471FDDE058466AF4E7F13A0CC51BCBBA1290D2E0E526D4A7DE41222
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.4.3
                                                                                                                                                                    Preview:function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute("tabindex","-1");var n=setTimeout(function(){t.focus(),clearTimeout(n)},500)}}function refresh_sorted_by_live_region(){var e=document.querySelector('.woocommerce-result-count[data-is-sorted-by="true"]');if(e)var o=e.innerHTML,t=setTimeout(function(){e.innerHTML="",e.innerHTML=o,clearTimeout(t)},1e3)}function on_document_ready(){focus_populate_live_region(),refresh_sorted_by_live_region()}jQuery(function(e){e(".woocommerce-ordering").on("change","select.orderby",function(){e(this).closest("form").trigger("submit")}),e("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(e(this).attr("min"));o>=0&&parseFloat(e(this).val())<o&&e(this).val(o)});var o="store_notice"+(e(".woocommerce-store-notice").data("noticeId")
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18694
                                                                                                                                                                    Entropy (8bit):7.9847497930472935
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:HHR0fK8SToeFY92LaWehFU0MnxQIiI2j826CTIWrtgeyGxpDQpww:uKrFFP6U0MiIB2Y26HwtXfPDQpl
                                                                                                                                                                    MD5:BFB1F1027C5FC97FB0B6565B908AA926
                                                                                                                                                                    SHA1:F6422BE820286344C6C85DD5537F7DD439981BC7
                                                                                                                                                                    SHA-256:714E111D74E31D5E78A963A1996E7A4A40783B60180A524FC6482E6479AEB69A
                                                                                                                                                                    SHA-512:54C6E71510F18700F6AE6BCC340A995F4C067955F04AF99AAA61414417634269E25DEB3140403E69CF44107CCF91762880ACE118FDDD0EBA150A3852992A64B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2014/11/010-Turtle-Tail-Luxury-Estate-Villa-Providenciales-Turks-and-Caicos-Islands-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............H....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................H.mdat....?.'.9h.h6.2...d{...E................)......R..!sT.jX....=....+.*.1..........i.9/I..C.y...4..4h......:F5.>Ih.:...Z...UF4.K.......ff..*.VX..B....y.r..3.K.gf..!...P.c`...0..PpL....%NUr.I.@?..`\)u....~........P..T..2H....\.Jb9..d....(.W..2...,.!.14.XW...xaX,...]......rZ.g..Jz..X.S<f.8q...Q.....s.,.M}.....?....~....h.v.._.3V1.G......q.@x..@.../...vi/......?..3.>QF......Q'.2&......x.....<......2Rir;3". ..#...D.y.|...l4..^.\..........Q..A.@.......w......,c..Qm......D.6...}..Th.jR.L..>..L..H....e..U.9.[....qi.~.j...x....}.P.0..~..a....i..(...O....9&.)...-w.(.T....1.........47cT..q.#...u/.&]...+......;F.e.D....Ov9....o.....;8..hT...\..ND..]&.C4|....g...-..uZ.N...$..np.,.7.p....V.B.(......x|..E..P....z...;....C.e3.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1690)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1720
                                                                                                                                                                    Entropy (8bit):5.267625476247862
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                                                                                                                                    MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                                                                                                                    SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                                                                                                                    SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                                                                                                                    SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10280)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22902
                                                                                                                                                                    Entropy (8bit):5.283170354685338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:txoMqqIIaGwjZufVdJHoktq+3XdYXdEjbcXzEUmQaqfQ:MqXysVdJIkVYcqfmh
                                                                                                                                                                    MD5:A0F1A3EA1376F6778372E3F8387588FF
                                                                                                                                                                    SHA1:C260F3968C4B7A35C208923454F4A19A4877C797
                                                                                                                                                                    SHA-256:C20E5F1D5F97846216E87D453DA0D27416F83CF290965E5575CF1182ED59889A
                                                                                                                                                                    SHA-512:800E2CBC443650532F352EA920790358A96C15F9798DBB0490744BCA30A4FCA4BFD7CD17D0C4A64C412CDEE72849B8954C492E60BDB9B16868023C6D20E11ED4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/jquery.cycle2/20140415/jquery.cycle2.min.js?ver=1730894393
                                                                                                                                                                    Preview:/*!.* jQuery Cycle2; version: 2.1.5 build: 20140415.* http://jquery.malsup.com/cycle2/.* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL.*/.!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.5";a.fn.cycle=function(c){var d;return 0!==this.length||a.isReady?this.each(function(){var d,e,f,g,h=a(this),i=a.fn.cycle.log;if(!h.data("cycle.opts")){(h.data("cycle-log")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cycle.defaults,d,c||{}),e.timeoutId=0,e.paused=e.paused||!1,e.container=h,e._maxZ=e.maxZ,e.API=a.extend({_container:h},a.fn.cycle.API),e.API.log=i,e.API.trigger=function(a,b){return e.container.trigger(a,b),e.API},h.data("cycle.opts",e),h.data("cycle.API",e.API),e.API.trigger("cycle-bootstrap",[e,e.API]),e.API.addInitialSlides(),e.API.preInitSlideshow(),e.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):229424
                                                                                                                                                                    Entropy (8bit):7.999197099119374
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:6144:0fAAwAujDFp3GuSFGAEZLi+46AhU3/rWJOShz89elGlH4mS:0aAGDFp3Wb+4E3/CkybGlH45
                                                                                                                                                                    MD5:398231A52F57E8D6CA36EBDA2F0FDF40
                                                                                                                                                                    SHA1:B66DD48B392411C2AA7B3914AFEE892136359BBA
                                                                                                                                                                    SHA-256:2ED2B763A54CFC580B2362F4695664A335D7F4A328FE0465F18B91D4C2252557
                                                                                                                                                                    SHA-512:B8B8C2821EF1C4CA37AC3E7CB7EF617F6626D1F09F2EB438F718AC29B4A650625A980D63EFE9A70D3B10B03BE6281B4D661C8E04B729ADDB4D00B43EEE6AB896
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2015/05/01-3491-Senkler-Rd-Belcarra-BC-Canada-1839x1035.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................>...#iinf..........infe........av01....Viprp...8ipco....ispe......./........av1C.?......pixi............ipma.................Fmdat....?.t.-....2...gA~.....?............D.....H..w...,...:..{ .l..>.E..#.'...Q..."<.........Z.........@..%.=o..D..F.a.....E..#..Fg:..f.-k.q.v.i.Gm..?V..f.....[...4.=*.\_..y.ON..Z....JO......F`...p)w....=...:(..%ym....D..u....5......D.H.+w....!.*.~..M.?.D.s.+3....el.Q..Z....$:.a...c... ..;..R.....P....]f....;.B..%.e....cJ+.ti..V..SP.l....(.E!.p.6.^.x..F..PNBG..`..1.R....v..vC...s..}.1....Q.....8..;.lM:!....&..o.._..V....6.u..Z...M...H....N...+.o..[....T..qnh~........<h....z.+/`JW.dl.X..../.4..bs..L.1.R..i.q.v.....M.a....ZN.`.x...#.....lS@''..y&.wz.~.b.^v/..j,m.....n.;.J...O.P....S.4*.l..ej.-l.j...UY..t;P29..C.Z..G.+....Z'.h.(..(.b..Bf..Wj.{.D....J..-...3...@.U.".w=S`p....,.%.M.G ..@.yf..'%.O.i!.$.VQ....pJv.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (29819), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29819
                                                                                                                                                                    Entropy (8bit):5.01257516747879
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:bx77EDk/U8eE1Ctdba0PSME7x765MM4yI1vdcTzeUwhBB/X5j/KdJG282:O2OKMGQSM4yI+
                                                                                                                                                                    MD5:6999B7A48A475840C1A78BA65AD55DF6
                                                                                                                                                                    SHA1:716DE6D9F23887A37C35C47E6923CE70CE788DB4
                                                                                                                                                                    SHA-256:EB33877DF008B881F75A585598FBE11853A42420B973DE082A06A32B00384EEB
                                                                                                                                                                    SHA-512:BE444486BE6E9D6DE9ECE54DF7B45DE1906AFE64FD26EBFC3883B7FAAB3C7D0D0784EA97D4EDF8462A693AED7598416CA14700DAD77F4ABCDA2F20A81BBD3B1F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/d218b0b161dc01db1177297599682e80.css?ver=b55ab
                                                                                                                                                                    Preview:@font-face{font-family:lg;src:url(/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.woff2?io9a6k) format("woff2"),url(/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.ttf?io9a6k) format("truetype"),url(/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.woff?io9a6k) format("woff"),url(/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.svg?io9a6k#lg) format("svg");font-weight:400;font-style:normal;font-display:block}.lg-icon{font-family:lg!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-container{font-family:system-ui,-apple-system,'Segoe UI',Roboto,'Helvetica Neue',Arial,'Noto Sans','Liberation Sans',sans-serif,'Apple Color Emoji','Segoe UI Emoji','Segoe UI Symbol','Noto Color Emoji'}.lg-next,.lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font-size:22px;ma
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=22, height=8256, bps=278, PhotometricIntepretation=RGB, description=PARIS, FRANCE - JANUARY 22: (EDITORIAL USE ONLY - For Non-Editorial use please seek approval from Fashion House) A model walks , manufacturer=NIKON CORPORATION, model=NIKON Z 9, orientation=upper-left, width=5504], baseline, precision 8, 1140x660, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):510124
                                                                                                                                                                    Entropy (8bit):7.948134980147949
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:GmGoNxdONCRUV4sPxCRZCWINyJ6fxgxmbgtI6NyfA4w94PowAaki9:GmGoXgC5qobHJ2xgYbGNb4w9xZaV
                                                                                                                                                                    MD5:EEFA5C2552864E576A68220FED7690B0
                                                                                                                                                                    SHA1:4E7E4C6155EBB92B7251E21E8F69DC09EED7F90C
                                                                                                                                                                    SHA-256:AD42DE8D2015DA77D5776A20935D29960DD12B689EF8C76BBBE947169FA75751
                                                                                                                                                                    SHA-512:05C4D6FAFB588549780153BD6BCDD72C4EE66727F469BC0DC2F57F152B7C7FDD79925E79BDEB9DB2E09127592369F9CFCB1A55FE5F24F272C84AEC311C22E4D1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....,.,......Exif..II*...........................@ ..............................2...............N...........`...................................j...........r...(...........1.......z...2...........;...........>...........?...............................................i...........%.....................PARIS, FRANCE - JANUARY 22: (EDITORIAL USE ONLY - For Non-Editorial use please seek approval from Fashion House) A model walks the runway during the Tamara Ralph Haute Couture Spring/Summer 2024 show as part of Paris Fashion Week on January 22, 2024 in Paris, France. (Photo by Kristy Sparow/Getty Images).NIKON CORPORATION.NIKON Z 9.,.......,.......Adobe Photoshop 7.0.2024:02:07 01:19:09.Kristy Sparow.9.......I.......@...d...!...d.......d...G...d.......d.......d...+.......K.......r.......(c)Kristy Sparow....2.........z..............."...........'.......@...0...........2.......@...........0232........................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1767
                                                                                                                                                                    Entropy (8bit):4.59929051110139
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:v0Nw0hjm0M3ZGwgbb6qSicVI2QWTF3IZcVkTFxchwQUm8B5Tt:vKwl5wXbbsichBTmpTXbS8Tt
                                                                                                                                                                    MD5:88B2DAF9DA57AF3AB03FEA77577A2FE5
                                                                                                                                                                    SHA1:439055F9B9D1F5E89F6B52B30D4E4BA232717351
                                                                                                                                                                    SHA-256:893485D48FC8651981B4810FEE0D92EBD7FD85BAA7F362AD3934A2C652BE8DC9
                                                                                                                                                                    SHA-512:8A784D760EC8CDF4801FDE07DE5E82B61497E09C3ED7385EB2AFCDEC9674D59C8CBDB1AF3A1D9DEFE8F57EE107039ED331D183257278F12B172A1C788883A405
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/slick.css?ver=6.6.2
                                                                                                                                                                    Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;.. -moz-box-sizing: border-box;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. lef
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                    MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                    SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                    SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                    SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2529), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2529
                                                                                                                                                                    Entropy (8bit):5.255522230146425
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8kYOCMVqqR6G4Dyz6Gfs5PpLtLik4KvbDd2dDhuMt:83OnJR6oz6GMpLtmk4U5Aht
                                                                                                                                                                    MD5:2F17F0B14EE46C5ADCBF1C9950A83F0C
                                                                                                                                                                    SHA1:BDEE0CEA60EEA9F836578A9E25A0751CAC967517
                                                                                                                                                                    SHA-256:21A2E6C484DE0C29D96EC0AC407EE0603DFD95741951506ED7A1BCBC6A6DB4BC
                                                                                                                                                                    SHA-512:010B35D1987717104AD8C0F963CDA853F514AA4FC7626638196D484CACEF00DBF0B76997D8F592D96E342BA242BEBF0374FB89F1A200719D771CC142B5E2710E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.style,n="string"==typeof r.currentSrc,c=r.getAttribute,o=r.setAttribute,l=!1;function a(t){for(var i,r=getComputedStyle(t).fontFamily,s={};null!==(i=e.exec(r));)s[i[1]]=i[2];return s}function u(e,r){if(!e[t].parsingSrcset){var s=a(e);if(s["object-fit"]=s["object-fit"]||"fill",!e[t].s){if("fill"===s["object-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e[l].curSrc||(e[l].supported=!1,window.picturefill._.fillImg(e,{reselect:!0})),delete e[t].parsingSrcset,o=e[l].curSrc||o),e[t].s?(e[t].s=o,r&&(e[t].srcAttr=r)):(e[t]={s:o,srcAttr:r||c.call(e,"src")
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4889)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5021
                                                                                                                                                                    Entropy (8bit):5.23721245630349
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iJDcAeLclix/2TDevsJOV+x2VMOtZBqDZpqg8WcIfDIqLbx:aiwevQx2xtPqDz8WPRbx
                                                                                                                                                                    MD5:C94DA9D381753F170C253CB3705AA3F6
                                                                                                                                                                    SHA1:01397566DED0C2FED72F2A5B684EE2359EE071F7
                                                                                                                                                                    SHA-256:1E45B40E329CA7C6FFA62F4C950BA5CF37A794B8DE3A27E24D60205DE526C03F
                                                                                                                                                                    SHA-512:C0771C0A0D35930E21FF6B37BD16A0FD23858BDB4AFFA2A44971FF0CE764DD5055B09763AAAD010863246480A371420182E538FBC4D2A299F1758179E4A02BFB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/jquery.lazy/1.7.9/jquery.lazy.min.js?ver=1730894393
                                                                                                                                                                    Preview:/*! jQuery & Zepto Lazy v1.7.9 - http://jquery.eisbehr.de/lazy - MIT&GPL-2.0 license - Copyright 2012-2018 Daniel 'Eisbehr' Kern */.!function(t,e){"use strict";function r(r,a,i,u,l){function f(){L=t.devicePixelRatio>1,i=c(i),a.delay>=0&&setTimeout(function(){s(!0)},a.delay),(a.delay<0||a.combined)&&(u.e=v(a.throttle,function(t){"resize"===t.type&&(w=B=-1),s(t.all)}),u.a=function(t){t=c(t),i.push.apply(i,t)},u.g=function(){return i=n(i).filter(function(){return!n(this).data(a.loadedName)})},u.f=function(t){for(var e=0;e<t.length;e++){var r=i.filter(function(){return this===t[e]});r.length&&s(!1,r)}},s(),n(a.appendScroll).on("scroll."+l+" resize."+l,u.e))}function c(t){var i=a.defaultImage,o=a.placeholder,u=a.imageBase,l=a.srcsetAttribute,f=a.loaderAttribute,c=a._f||{};t=n(t).filter(function(){var t=n(this),r=m(this);return!t.data(a.handledName)&&(t.attr(a.attribute)||t.attr(l)||t.attr(f)||c[r]!==e)}).data("plugin_"+a.name,r);for(var s=0,d=t.length;s<d;s++){var A=n(t[s]),g=m(t[s]),h=A.at
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmkmhxCoiER5RIFDVNaR8U=?alt=proto
                                                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2156)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3979
                                                                                                                                                                    Entropy (8bit):5.600191184472277
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:uY0avmjw5BtwUq3y7b0t5B8+CGHSj4xSq9S2X5OsTM2A3LCXM:j0aOU5UUV02+Cn4AqzyLP
                                                                                                                                                                    MD5:AED142CD221CEFFF12F63FA53AA772AB
                                                                                                                                                                    SHA1:770B59443D2BA755B3F773B5B2737DA71EB25D1C
                                                                                                                                                                    SHA-256:16FF01B2D5237CEC6A447B5C883516A65B907118FD57836EFD0F911B27019B68
                                                                                                                                                                    SHA-512:D9ED1E1B7E6B6B435464BC16B2334E81E8FB7F7EC43C8BA6644A4E9F4F0ED1A9EC0A0BB92457B6C51AD788087934BC95560F51455CC18CE2A2035FCD20965E81
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://app.grow.me/iframe-login?siteId=b99cc1f3-5091-441e-a494-c9716ad0a787&isHeadless=false&callback=http%3A%2F%2Fabeautifulspace.co.uk%2F&isGdprCountry=false
                                                                                                                                                                    Preview:<!DOCTYPE html><html><body><script>(()=>{var S="https://api.grow.me",C="grow-me-iframe-prod",d={BACKEND_BASE_URL:S,SNOWPLOW_TRACKER_NAMESPACE:C};function a(e){let o=document.cookie.match(`(^|;)\\s*${e}\\s*=\\s*([^;]+)`);return o?o.pop():""}function m(e){return new Date(Date.now()+Number(e)*1e3).toUTCString()}var y="grow_unverified_readerid",f="grow_unverified_reader_id",D="growme_has_logged_in",g="grow_check_third_party_cookie_support",N="grow_ghu",c=window.location.hostname.split(".").slice(-2).join(".");c!=="localhost"&&(c=`.${c}`);function w({name:e,value:o,isGdpr:n}){if(n){let i=[`${e}=${o}`,`Domain=${c}`,"Path=/","SameSite=None","Secure","Max-Age=31560000"].filter(Boolean).join("; ");document.cookie=i;return}let t=new Date;t.setTime(t.getTime()+15778463e4);let r=[`${e}=${o}`,`Domain=${c}`,"Path=/","SameSite=None","Secure",`Expires=${t.toUTCString()}`].filter(Boolean).join("; ");document.cookie=r}async function p(e,o){let{SNOWPLOW_COLLECTOR_URL:n,SNOWPLOW_APP_ID:t,SNOWPLOW_TRACKER_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://sync.cootlogix.com/api/cookie?partnerId=rubicon&userId=M4BDG3OX-2-2KHJ
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3178), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3178
                                                                                                                                                                    Entropy (8bit):5.033375019981445
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:/cEupIB5oi38H6xJsnDpr6r75eGSqlw9VKsPPF3cU1o:kEQy5P8EJWrO75ekwTtsN
                                                                                                                                                                    MD5:71B5288425CE5605BC3990E7F5F6FC7C
                                                                                                                                                                    SHA1:3E014D2C90093CE476682045C2F61B76840A1C80
                                                                                                                                                                    SHA-256:B3241E8EEDAD3697018639715ACEE69FB5B06B1C9B39646BE0F45A240A0D3FFC
                                                                                                                                                                    SHA-512:9D31E7078893BA03ECCECF2ADC73A585582230E82E8CFBEDBBAEF3ECCA58C9EC72FD2A1EC471FDDE058466AF4E7F13A0CC51BCBBA1290D2E0E526D4A7DE41222
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:function focus_populate_live_region(){var e=["woocommerce-message","woocommerce-error","wc-block-components-notice-banner"].map(function(e){return"."+e+'[role="alert"]'}).join(", "),o=document.querySelectorAll(e);if(0!==o.length){var t=o[0];t.setAttribute("tabindex","-1");var n=setTimeout(function(){t.focus(),clearTimeout(n)},500)}}function refresh_sorted_by_live_region(){var e=document.querySelector('.woocommerce-result-count[data-is-sorted-by="true"]');if(e)var o=e.innerHTML,t=setTimeout(function(){e.innerHTML="",e.innerHTML=o,clearTimeout(t)},1e3)}function on_document_ready(){focus_populate_live_region(),refresh_sorted_by_live_region()}jQuery(function(e){e(".woocommerce-ordering").on("change","select.orderby",function(){e(this).closest("form").trigger("submit")}),e("input.qty:not(.product-quantity input.qty)").each(function(){var o=parseFloat(e(this).attr("min"));o>=0&&parseFloat(e(this).val())<o&&e(this).val(o)});var o="store_notice"+(e(".woocommerce-store-notice").data("noticeId")
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1280x853, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):40825
                                                                                                                                                                    Entropy (8bit):7.907144470811266
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:U8vj+oTU59/3AzCGRc26il8xL77mJ+iGG2zmQ0YhO0g4YvNr:B7kDcRcXxL2jV2z+YbANr
                                                                                                                                                                    MD5:D2A13170D66614A8A61D7069C6AA03D5
                                                                                                                                                                    SHA1:3E29D47EA2D51570C93346CEA6C2A97C83A889AC
                                                                                                                                                                    SHA-256:FD2426DAC4D014D7EE051C904FEEFC11D18994166EC24AA241E92F8115069098
                                                                                                                                                                    SHA-512:725F66B2EFA2D3E7268774CBB2F63237A5C6E77784DA9F87C92EA5D36E5C73C79C744BF95F20D6132CBBFB142601F76B0AAC2FD584BA1CC7FC145B62219E7779
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....,.,............................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE......U....".................................................KB.......Ph.......... ....R..h.@..(...AA`......X.._.R.T......4..AB.............Zh.@..P4..P......Y`....<"....R....h..PP......@.J.e<6-.T.(.......P.AJ..,.....(<IT(.A@..P..s@..P(.@..*(....(..U()........'. %.......@J......|"..h(....@g..."Z...............+.*.........|..H?=.?.......(.........W......................z..........?..T.w.Y....r.........C...4(.........H.S......6........\.T........<B..4P..h.....f~g..P..o.....#R..r.u.E.......<E(.E...@....z....3.k....?..E-...5\.X.........U...........~@.....q............@............4.................o..R...=..[.....L......(........<...~...2..............o......gY.2....@...............).Ku.o.W...j.>.........3.@...@h.......<..>/..Z[n......[.....?..s.@...@.gY....4......../.......a~..w....t.]3....[............@P.A(....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=560843120&val=TRZPeqUtewcUV6gXhE8M
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (17688), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17688
                                                                                                                                                                    Entropy (8bit):4.73558382306716
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:H3sXkEzOm9Oq/tThyIeGe0cGAyBigSpSgsVY8s:3GAyMh
                                                                                                                                                                    MD5:279A41FE094A1C0FF59F6D84DC6EC0D2
                                                                                                                                                                    SHA1:8DA5B79F8C3F9463A3EBBE2B021CE430F2386EE8
                                                                                                                                                                    SHA-256:F3025CB2AFEB54D4DCB1CA02606B0E2E48639EE78A9D55EF4E9A80767351E118
                                                                                                                                                                    SHA-512:079F86B6B0224365C316B6EEB4659A2C46B8CB9003590A6A4A91982026973A8543675F47739803490E6EE0DA9BD3FADDB39BCDBF650E20A40EF93821859FB012
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.4.3
                                                                                                                                                                    Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15667)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23844
                                                                                                                                                                    Entropy (8bit):5.186100609281894
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:qKCz01pU/ixrg2m01Qt+RAAiFz0vYVx0tYVQ0bo:0A+/ixmt3h0QVx0K2
                                                                                                                                                                    MD5:0F3CAF69F6EFF7AFEF7B7F5065D24415
                                                                                                                                                                    SHA1:F2308F9C38807B70DE2BD8284B66DFC3A7308CFB
                                                                                                                                                                    SHA-256:839085C3FE1A9CB9AB3B2DC35606ABF8C2C844FAC10216A4A690A4B2933297CB
                                                                                                                                                                    SHA-512:A5E117038934BBD9CDA7E6F905D3E989329EB1BC87ED28C30BC43A2C7055F26CC695B44200AFDB9E44B76F5C0979554C838EA5562393E5C2349114915ED977CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.js?ver=1730894393
                                                                                                                                                                    Preview:"function"!==typeof Object.create&&(Object.create=function(f){function g(){}g.prototype=f;return new g});(function(f,g,k){var l={init:function(a,b){this.$elem=f(b);this.options=f.extend({},f.fn.owlCarousel.options,this.$elem.data(),a);this.userOptions=a;this.loadContent()},loadContent:function(){function a(a){var d,e="";if("function"===typeof b.options.jsonSuccess)b.options.jsonSuccess.apply(this,[a]);else{for(d in a.owl)a.owl.hasOwnProperty(d)&&(e+=a.owl[d].item);b.$elem.html(e)}b.logIn()}var b=this,e;"function"===typeof b.options.beforeInit&&b.options.beforeInit.apply(this,[b.$elem]);"string"===typeof b.options.jsonPath?(e=b.options.jsonPath,f.getJSON(e,a)):b.logIn()},logIn:function(){this.$elem.data("owl-originalStyles",this.$elem.attr("style"));this.$elem.data("owl-originalClasses",this.$elem.attr("class"));this.$elem.css({opacity:0});this.orignalItems=this.options.items;this.checkBrowser();this.wrapperWidth=0;this.checkVisible=null;this.setVars()},setVars:function(){if(0===this.$e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1950
                                                                                                                                                                    Entropy (8bit):4.837735634012525
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:3G01joEfwCZkoLTwa9kulccNZF2msh/wXS5kzSYUt:3G0fj7kapnHgmsh/wXSOzSYC
                                                                                                                                                                    MD5:BA2E359683F77D0B1063CDC68E273BBB
                                                                                                                                                                    SHA1:09EBA8E7B15E718538C6D2309404EF395FE83127
                                                                                                                                                                    SHA-256:A51EB9ACB8AE018E59ACDE186BB50E47DADB0AAFAB6D06DFEE38D338F302AF37
                                                                                                                                                                    SHA-512:9048FEE868EE0B3DEE40D9B3BC5F52433B0013D225B45010943D6D328F5EF10D9FEBCC7535C7D1A7F1C728EA915FAB80C8C224B3306345F5CD1A000E7FD31A72
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/themes/generatepress/style.css
                                                                                                                                                                    Preview:/*.Theme Name: GeneratePress.Theme URI: https://generatepress.com.Author: Tom Usborne.Author URI: https://tomusborne.com.Description: GeneratePress is a lightweight WordPress theme built with a focus on speed and usability. Performance is important to us, which is why a fresh GeneratePress install adds less than 10kb (gzipped) to your page size. We take full advantage of the block editor (Gutenberg), which gives you more control over creating your content. If you use page builders, GeneratePress is the right theme for you. It is completely compatible with all major page builders, including Beaver Builder and Elementor. Thanks to our emphasis on WordPress coding standards, we can boast full compatibility with all well-coded plugins, including WooCommerce. GeneratePress is fully responsive, uses valid HTML/CSS, and is translated into over 25 languages by our amazing community of users. A few of our many features include 60+ color controls, powerful dynamic typography, 5 navigation locati
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):33953
                                                                                                                                                                    Entropy (8bit):7.993142933252248
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:Blxjamg0jOuxW8JIcMwThtE0U0vMflgQA9FNFhZXjz3nt:NHs8CuhO50ZFlZXjz9
                                                                                                                                                                    MD5:0EDE69D10C27B348A2F5E47EF5EE99D4
                                                                                                                                                                    SHA1:F220AC7EF61B7DBE7083DB826BFB3E4B8CC5290B
                                                                                                                                                                    SHA-256:9DDFCA23D1C7B4C9504AF771C5FB35BDDE6A360B09906719D7CDE3E34B1973D8
                                                                                                                                                                    SHA-512:4A3BDDDA7FF5EFDE0FD974459730DA6CB552C5DA002EB2B7DBD0E2469A25659A80D757C47448607F75FB6B145790F3DD1AD7D9214508AD8C3E5F353617F4716A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/12/From-Leaks-to-Luxury-How-Roofers-Transform-Homes-Every-Day-640x360.jpeg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma..................mdat....?.'.9x.h6.2...d.....~?...........I/..)....Xz...2..I......d.9.M{...t.b....a..U.$.D!.....e.5./....3_!.c+H:.%v.....;`O..{.~.n.J.....aw9.9G(..p|...\...J.M.L..'j.........Q.....v....\Y.. ...{.U.&.b^eq..;.NeM.v.v>.:*..\.....w.:.2o....>.....@Lh.x.i.f..4r.*k...$!....y[.lB+.U.....d.)._....;.O.k,.\Z............'.:....1I9.([`p....Z.F.:...%..c.....S..y.~.D^j%..v.....e...='.m../.(.X...S.]......'j./.RrG.?..)?3.e.:NQ.D@...s.^@*+..L.$. S..T.5.Fu ......1J,p..$.N.]%V..S..>.T'.E...*dA.N...]G....k.U.9..M).2..=@.......v.I.]3.i..r.ru...Y....-/.........X._.+|$7..D...).0N<..B.&...~..4r\6.f=....|kJ<.\...9..E...sN...kc. s.vR.........jF.<...p.;. ."..........."k.E..,d.A.....H.?..~....h..q...GZ:r.,.f.....p3.gkc[.(..~W..........-...:y.y..S$..f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=YTkyYmEyN2JlNjU0ODBiN2NkMmYxOTI0M2JkYzBjYTExM2VkZjRiNg
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (60833), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):60833
                                                                                                                                                                    Entropy (8bit):5.519794635511219
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:b8bu3MuF2wXePR2T/HbREm93lhbozxXBB0l+1H9RpkFmI6fnu0MIBGNComzpRlWF:b8KB3lhcz7kFmI6fniIBGQomzpRlW9lZ
                                                                                                                                                                    MD5:516ADBD0862D108FFCCCE07A93B370C1
                                                                                                                                                                    SHA1:ADB4839CEDEE20628D13F8AB92D6994A60FE51BC
                                                                                                                                                                    SHA-256:2908901D6970242541166314BE8B3E2F34F6F8976CC6E5E14A4D63654E5CFFA0
                                                                                                                                                                    SHA-512:265E12F91A3FCFE0F031B5667917523701F5B78FF81F040F359EC9AFFF9B96324902F61E103E2412E9C739A585369DC290B20B1535A5D64F108C195E06605915
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/2727/d4db343978aedad6b769.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2727],{404:(e,t,s)=>{s.d(t,{h4:()=>Ae,di:()=>a,lb:()=>_,G:()=>se,J:()=>Ee,wq:()=>re});class n{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppModel.getSectionIds(),this.applicableSections=e.applicableSections,this.gppString=e.gppModel.encode(),this.parsedSections=e.gppModel.toObject()}}class i{callback;parameter;success=!0;cmpApiContext;constructor(e,t,s){this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:s})}execute(){try{return this.respond()}catch(e){return this.invokeCallback(null),null}}invokeCallback(e){const t=null!==e;this.callback&&this.callback(e,t)}}class r extends i{respond(){let e=new n(this.cmpApiConte
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm5R-5VrOc6YBIFDVNaR8U=?alt=proto
                                                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSkPCuNPK8xgt1IlcGhOQKL94uXJ3BnLdq0YeyLn2aD2MJ1TRlMuhS8oBvDsjKxSe1VBI0pHJuAaQFgQma-3rh_PVKFEAO6EdE&google_hm=eS0xSmhQdjdkRTJwR3hELkhVX3llOGVTMUVPdGZ2RVhOUn5B
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):25814
                                                                                                                                                                    Entropy (8bit):7.981394038824283
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Fb9uId1UF2d8PRNC4qNx9QdwnG8RFyxpRfd4uW5qdnod3JICT69490UL2UWVSFNp:J18NCDV8eG8R4pFtfSd3ORLsqg55
                                                                                                                                                                    MD5:EAE6ED88E7072D856F4C8D8DCB0E5660
                                                                                                                                                                    SHA1:B9CF3B4709651FC20AA4DFCE8C49159BC4215BC6
                                                                                                                                                                    SHA-256:4D92F66B357532A89430F84F0D3A8B0F2089F1810CBFAA59B34ACAB4319C5136
                                                                                                                                                                    SHA-512:3FD99E68A07A7C883E9EB4D497CE9827CFBA9F4C3B5F875DF0C8C9379AE8DAEA7C1A91C96E2A592BEDA3BCB2E3AA9DBCA3D477661330A548F61C1471236066A0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF.d..WEBPVP8L.d../.@%.M0h..f..d...+.".?.")....3..Nv. }.'...(.+ 9.J>.!.B:...Hw&.$.@...Q.6..d....3o$..D..x...b.J.v.....H.$.D......,I.$I.!I.$I......I.>.._...{1@.d[U.q..... ...ry....9..l.f.:j..I.....L..$JTG..I.B9uu*.L...];51.`w%]..).S...a.......0./.zPGC.S..vev._....r...kZ.J....E..dx$...^..c.LH.....q.........6B...V.0.J+...V.on,s.J.el..b.B...N.c...E.."f.a.....Ki..r..\....=2............%...q.......e....p.2.h.IJB...~M6.O.....&\..)..Atd]....q...q..e7=N.4,....|s8..Au9f...k.F-....H.q....'6.\.).(.)..+..oK....0.!.U8.[!.!.EQ8."..u)[...KI....(L..O....TW.C......6...-..?.z..1...~..rmE9>7.$.....$~.-.%/..o.....ckM.&.l...l..\..O...>....Q....i..G."(....I.m.m.y.1......c.g4.F...[.$K.$."bQ......{.sw....F..I.T-j(X.oy...k.'I.d..HDm...?O...@...Z...R.....i7|K.dI.d[.,..53..Gk...,X.a*..F.$I.,.........0..O.m..#.Vk}....Z.$....33...Q....T0..1;...E...9......$9.m..Gf5.s..6..l..{.fb1.1.{.={te...$.l.D.<"..9...k.......=&..2.5.d.m..Ri..1i.af>G......f&..|..<..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6317), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6317
                                                                                                                                                                    Entropy (8bit):5.167190257061856
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:hShfvcO3TF5xyc2y2mffyF4GJkEzCUgg3A/3Zr:hSlJCW
                                                                                                                                                                    MD5:530E7A0E71D5BC7F9A4E7122D8FF4965
                                                                                                                                                                    SHA1:494F7C4E821AB1081FE6633BF1F404E242529E67
                                                                                                                                                                    SHA-256:F73DEAC277800EBDEB9DA176EA14502CA30E5B38889C3C92304727F6CC1231AD
                                                                                                                                                                    SHA-512:34A701637CB08220FF991244480D3269A9476F0529859F5367B3A07C8DD0EF8E334903D8850FBEC794105CC75313BB9FA35F2DBD8A090550402ABBEB1E308147
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/uploads/oxygen/css/149207.css?cache=1730257203&ver=6.7.1
                                                                                                                                                                    Preview:#section-427-149207 > .ct-section-inner-wrap{padding-top:179px;padding-bottom:175px;display:flex;flex-direction:column;align-items:center}#section-427-149207{display:block}#section-427-149207{background-image:linear-gradient(rgba(141,186,183,0.37),rgba(141,186,183,0.37)),url(https://www.urbansplatter.com/wp-content/uploads/2024/08/celebrities-2.png);background-size:auto,cover;text-align:left;background-blend-mode:normal;background-position:0% -125px}#section-407-76567 > .ct-section-inner-wrap{padding-top:25px;padding-right:10%;padding-bottom:25px;padding-left:10%;display:flex;flex-direction:column;align-items:center}#section-407-76567{display:block}#section-407-76567{text-align:center;background-color:#dcebed}#section-423-76567 > .ct-section-inner-wrap{padding-top:25px;padding-bottom:0;display:flex;flex-direction:column;align-items:center}#section-423-76567{display:block}#section-423-76567{text-align:center}@media (max-width:1920px){#section-427-149207 > .ct-section-inner-wrap{padding-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3315
                                                                                                                                                                    Entropy (8bit):7.926608004576693
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:JN2DSOa0QyUxNRm75xCAzaM/W1itGv2DgnVA/:JNqpexk5fzV9tGO0VA/
                                                                                                                                                                    MD5:EF4B8E7B2A1D76B9F69E99522A219E93
                                                                                                                                                                    SHA1:0CE1511F5BED3C4EC6524755BF5178F548BA7450
                                                                                                                                                                    SHA-256:21703DBE464089B55BEBB78B415AC8BDC346774F1986AE1408F0DA20E3A7783C
                                                                                                                                                                    SHA-512:F788AF6386C2B4405B67D8EECC166634E190D61E44E08FF63D200CE3F6D2E8892AD425E2D7C0130FBC00E667B86C8872227AC2487C7B55AEE151390AD76ABFE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://abeautifulspace.co.uk/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                    Preview:...........Z{o.8..*.Q.$2Q.....A6...&M7}.#...D.le.%.<*.......w...M.g...o...MW*..PT.e%)&_Ej...q)..@<,.mM.....T*...fpQd.\..O\.rK.4l;N~v..o.,.c........b......w.Z...,.H~<^.I."+j...m.SV....c.L-.5..EY..]i5P..-7N..3.^7DT.rZhz...G#..D.V....s.fv>.....q...{;j..T..j.K]..M...su...b).}..$......y...eU.`.*N.......*.....K... ...=J.eR].9.j...z.k.J..,.....t...T......T'...,e&...[a,m....d&.e Q*9WVh#.c]M..wBw.pDi..s!...H.}.T...\..)Y....{..L..T...".N.,^.....flD.R[.!....#..P6.J.X..q#f.Vy.v....y6...a....,....tH.N.4?......t......O.5...d....e...u.Z..b.[?.Z...<7.9..2..t.,.c....%..<F.."......E.I5.....#9v....Z.e...FR..m.....}..T..`...e.pp.0..... MT*.q...AZ$.S2I.ocG..C"..mW..~o...^.m0.K..N..f.A.u..+#.*..N.*.0...-..n....c;..e..,. ....;...I.u..V&....Sp%...Z6.........bqv..HB....|XJe,ZvXT....s.9*xs*...f...a,.J..J.;../..c*...x%..`..12....7gf.[..s..WZ.J..k.!0..O..;.y......9..7.:.....3....9.?06.+C.q.....3aQ.....g..5...v....sV.}0.q.f.n......Y..1B?..\....%.6T....Nt.HVQ...aN....{..y...v...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?endpoint=us-east&ismms2s=1&p=minute_media
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):44201
                                                                                                                                                                    Entropy (8bit):7.968272849360728
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:u6pY4y+DAX5WOc0tffKpCxzrrto2762kPvFbikGVy+kqBVbGVLo7QeypvWY:ump7DAX5x5KoNOa62kPvw7PkqBEVLoEj
                                                                                                                                                                    MD5:5E7C8408F44A7DFB3AB3FC48DE88ED4F
                                                                                                                                                                    SHA1:E5AEEF811BBC03133FD8C3E98CD5180440782C1C
                                                                                                                                                                    SHA-256:29AFFCBDCD26B5C589CFDFEB7528DC32B91A21D8004CAE42CE35A9C29AC5DDE9
                                                                                                                                                                    SHA-512:707FD433F2A906ACDCB8FAAD57F96C4C7A202E1373F04ACCD7CA857DD56D052BAD5B0E6161173D9E21B6B9BD6FF39EDD8FA7308C41BE1FB71DED2F675A37D753
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..c'...i)E.}#.'.og#........r..mv..........[.....$...s]..|..5z.r.L..JR..../3.Ry.....sm6y..L...IC!..\...;V...d. y...f..U...H>*......G7...Q.V.H......Wnb..%u9.........)...5..]T.DX.n.ye....5&....ZN.kf.?..1]..>..$....t.+.A..m...r....Q...Ot....p.F...Q!...J..x.G......."O.6..f.Qi.e....UpI9......3..w1m.2u...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=1---
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):180224
                                                                                                                                                                    Entropy (8bit):5.642412654017902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nhzobdP1e1jQ/CpzDSE4ToyuWONKeqe6v5h77vsp0S:1obdMhQ/CpzDdKoy5es5F7vsp0S
                                                                                                                                                                    MD5:B425523701CA593C4BB5FC7FDDDBE54B
                                                                                                                                                                    SHA1:B16F632985511A09B43EADA3650E05CCEA17FA71
                                                                                                                                                                    SHA-256:EDEA68B97FB2955F881405CD062678028EE1F6A35F51B3D718D755DFC843AF65
                                                                                                                                                                    SHA-512:60BDD64CDAE91D91672187FE4E7F253973B2C8A75609C4E069FAACBE8B6BEE00BE0B4F59FCE4B840B7180EF3F2E57F64D5C36237409CF77E188778B3F84FF38A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://privacy-center.fides.mediavine.com/fides.js?property_id=FDS-F0G1B3&gpp=true&initialize=false
                                                                                                                                                                    Preview:(function () {(function(_,J){typeof exports=="object"&&typeof module<"u"?J(exports):typeof define=="function"&&define.amd?define(["exports"],J):(_=typeof globalThis<"u"?globalThis:_||self,J(_.Fides={}))})(this,function(_){"use strict";const J=e=>{var t;const i=(t=window.dataLayer)!=null?t:[];window.dataLayer=i;const o={consent:e.detail.consent,extraDetails:e.detail.extraDetails,fides_string:e.detail.fides_string};i.push({event:e.type,Fides:o})},Xo=()=>{var e,t;window.addEventListener("FidesInitialized",i=>J(i)),window.addEventListener("FidesUpdating",i=>J(i)),window.addEventListener("FidesUpdated",i=>J(i)),(e=window.Fides)!=null&&e.initialized&&J({type:"FidesInitialized",detail:{consent:window.Fides.consent,fides_meta:window.Fides.fides_meta,identity:window.Fides.identity,tcf_consent:window.Fides.tcf_consent,extraDetails:{consentMethod:(t=window.Fides.fides_meta)==null?void 0:t.consentMethod}}})},Jo=()=>{if(window.fbq)return window.fbq;const e={queue:[],loaded:!0,version:"2.0",push(...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6159), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6159
                                                                                                                                                                    Entropy (8bit):5.2004015169168225
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:11KOglvWRd5tBYGLA/cpk5PF/RlDzxBtuhWIZAAO2Sbl34nXpCVd7:HKVlvW75taGLtKFDVBIhWyAAOTB344VZ
                                                                                                                                                                    MD5:579971209B4A0594503EB32F73DC55CD
                                                                                                                                                                    SHA1:538F77A685391E4B75FE534ECA2A2C8793C7D4B4
                                                                                                                                                                    SHA-256:C18F5C0855F4B76C30DD796F7164F9D1BB23C2C85B070CFAD938787A214A2639
                                                                                                                                                                    SHA-512:926AFEC2644E8CF1437B551561B7FB19A03776DCE89D20C29F32674A02844FB461D350145341B45A86122D6589485A48689028A3B9F734BE9BC864D5E83259FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(t){function e(t){return t.replace(/(:|\.|\/)/g,"\\$1")}var o="1.6.0",i={},l={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement:null,scrollTarget:null,beforeScroll:function(){},afterScroll:function(){},easing:"swing",speed:400,autoCoefficient:2,preventDefault:!0},s=function(e){var o=[],i=!1,l=e.dir&&"left"===e.dir?"scrollLeft":"scrollTop";return this.each(function(){var e=t(this);return this!==document&&this!==window?!document.scrollingElement||this!==document.documentElement&&this!==document.body?void(e[l]()>0?o.push(this):(e[l](1),i=e[l]()>0,i&&o.push(this),e[l](0))):(o.push(document.scrollingElement),!1):void 0}),o.length||this.each(function(){"BODY"===this.nodeName&&(o=[this])}),"first"===e.el&&o.length>1&&(o=[o[0]]),o};t.fn.extend({scrollable:function(t){var e=s.call(this,{dir:t});return this.pus
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?us_privacy=1---&gpp=DBABzw~1---~BqgAAAAAAgA&gpp_sid=
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):603
                                                                                                                                                                    Entropy (8bit):0.935856668666257
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qVZqp6OqPFFSKPCQ4:qzc6OqPbRM
                                                                                                                                                                    MD5:2C739853E3EDFA26869416E3D4E5D369
                                                                                                                                                                    SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                                                                                                                                                    SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                                                                                                                                                    SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8890893889667138&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733406459&plat=1%3A16777216%2C3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.lovehappensmag.com%2Fblog%2F&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406405687&bpp=26159&bdt=3617&idt=53851&shv=r20241120&mjsv=m202411190101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=6597799914388&frm=20&pv=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=890&scr_x=0&scr_y=0&eid=95347445%2C95345966%2C95347756&oid=2&pvsid=286297062100714&tmod=2053443676&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=2&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=53963
                                                                                                                                                                    Preview:<html><body style="background-color:transparent"></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (57066)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):57252
                                                                                                                                                                    Entropy (8bit):4.7315497578699155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:8EC31sPizPq4/vBUAUHJvkQCg/xMQyjJrX759sGZQzw:8ETPUC4/pMHBBC8gd7nsDM
                                                                                                                                                                    MD5:FDB779A937D23E716671A1765E03B791
                                                                                                                                                                    SHA1:EB5BFA20E923B50B7512C13C0D38A590FBEE3FC3
                                                                                                                                                                    SHA-256:3A7CABA0F15610829DA384228F05383B46C3157D3CBFC22B2048C90145A53E72
                                                                                                                                                                    SHA-512:80CC8C2ADE8E635969CB5857E9B4476528C8F9813B7775D4FC49086319149777DE79A8B2A259FDE9CF14254300C5303AA2A7C40C32DD5E42E0C051F319C3ED9E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/567841ade2aafe8417239a9f5272bcfd.css?ver=d05ef
                                                                                                                                                                    Preview:/*!. * Font Awesome Free 5.10.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537082476&val=P6EmSMLvWHdKjhYLOjtbYwgue-Q&gdpr=&gdpr_consent=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7427), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7427
                                                                                                                                                                    Entropy (8bit):4.643934748592639
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:PjHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHlUqrmni4ElJK6XKUlK5859lP5IQl:PTdtjVTHKzJXawyBEleb8apGAHNJ
                                                                                                                                                                    MD5:39FCD95CF7BF6469D987ED4705569C31
                                                                                                                                                                    SHA1:724C1D536322E52CDD01F0F665358CE9327E7FED
                                                                                                                                                                    SHA-256:E733F7CF9A6985CC3B9186B505388DCC2D9AF22E2BD2CBAD98D7287A9F102F81
                                                                                                                                                                    SHA-512:E3B6E99F6A6389C65C2A76B5FD47D6869A16AF3CECE1501375258F7E0A2FC56680C226EFBDB65FC51D1040E15BE4DAD304B3EE58FAA3E188CD356C1FCC757F55
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.4.3
                                                                                                                                                                    Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2529), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2529
                                                                                                                                                                    Entropy (8bit):5.255522230146425
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:8kYOCMVqqR6G4Dyz6Gfs5PpLtLik4KvbDd2dDhuMt:83OnJR6oz6GMpLtmk4U5Aht
                                                                                                                                                                    MD5:2F17F0B14EE46C5ADCBF1C9950A83F0C
                                                                                                                                                                    SHA1:BDEE0CEA60EEA9F836578A9E25A0751CAC967517
                                                                                                                                                                    SHA-256:21A2E6C484DE0C29D96EC0AC407EE0603DFD95741951506ED7A1BCBC6A6DB4BC
                                                                                                                                                                    SHA-512:010B35D1987717104AD8C0F963CDA853F514AA4FC7626638196D484CACEF00DBF0B76997D8F592D96E342BA242BEBF0374FB89F1A200719D771CC142B5E2710E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/js/embed.vendor.min.2f17f0b14ee46c5a.js
                                                                                                                                                                    Preview:var objectFitImages=function(){"use strict";var t="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==",e=/(object-fit|object-position)\s*:\s*([-\w\s%]+)/g,r=new Image,i="object-fit"in r.style,s="object-position"in r.style,n="string"==typeof r.currentSrc,c=r.getAttribute,o=r.setAttribute,l=!1;function a(t){for(var i,r=getComputedStyle(t).fontFamily,s={};null!==(i=e.exec(r));)s[i[1]]=i[2];return s}function u(e,r){if(!e[t].parsingSrcset){var s=a(e);if(s["object-fit"]=s["object-fit"]||"fill",!e[t].s){if("fill"===s["object-fit"])return;if(!e[t].skipTest&&i&&!s["object-position"])return}var l,o=e.currentSrc||e.src;r?o=r:e.srcset&&!n&&window.picturefill&&(l=window.picturefill._.ns,e[t].parsingSrcset=!0,e[l]&&e[l].evaled||window.picturefill._.fillImg(e,{reselect:!0}),e[l].curSrc||(e[l].supported=!1,window.picturefill._.fillImg(e,{reselect:!0})),delete e[t].parsingSrcset,o=e[l].curSrc||o),e[t].s?(e[t].s=o,r&&(e[t].srcAttr=r)):(e[t]={s:o,srcAttr:r||c.call(e,"src")
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6551)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8693
                                                                                                                                                                    Entropy (8bit):5.329610849964546
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:j+rqQsIcyLa9f/8CpAA230M24d+kS/YP34m:j+rNHrLEUuf23e/x/YN
                                                                                                                                                                    MD5:B838FE5E6F545276B2CF393349F897C2
                                                                                                                                                                    SHA1:1475CDCF11AEA0EBDF320091952A3A97EEFD23FD
                                                                                                                                                                    SHA-256:A1CDD1F3F74ACDB2492223D3B1D3EF8435A0A942A661D4F8FEFCB4B5A3A80394
                                                                                                                                                                    SHA-512:94C1774048F4DCD5044854AFA7A785C75229C9D5CF810C9BFE8745B7E2814E9F6CBFE1D3EDBFF4FD1D201A2616D077C7656F1D980D5BBABA13E6EF95551C70CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/wp-content/themes/pipdig-hollyandweave/scripts.js?ver=1730894393
                                                                                                                                                                    Preview:if(typeof lity!='function'){!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(c){return b(a,c)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=b(a,require("jquery")):a.lity=b(a,a.jQuery||a.Zepto)}("undefined"!=typeof window?window:this,function(a,b){"use strict";function c(a){var b=B();return N&&a.length?(a.one(N,b.resolve),setTimeout(b.resolve,500)):b.resolve(),b.promise()}function d(a,c,d){if(1===arguments.length)return b.extend({},a);if("string"==typeof c){if(void 0===d)return void 0===a[c]?null:a[c];a[c]=d}else b.extend(a,c);return this}function e(a){for(var b,c=decodeURI(a.split("#")[0]).split("&"),d={},e=0,f=c.length;e<f;e++)c[e]&&(b=c[e].split("="),d[b[0]]=b[1]);return d}function f(a,c){return a+(a.indexOf("?")>-1?"&":"?")+b.param(c)}function g(a,b){var c=a.indexOf("#");return-1===c?b:(c>0&&(a=a.substr(c)),b+a)}function h(a){return b('<span class="lity-error"></span>').append(a)}function i(a,c){var d=c.opener()&&c.opener().
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1796, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1440], baseline, precision 8, 1140x660, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):697158
                                                                                                                                                                    Entropy (8bit):7.968662269306831
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:uL1SsVDcpYeLNmP6NeRR1YzlHZeECmkTvqJw/FrJtAPn7B6/VT7nf26MoL5h12Qb:MhEYENmiNercdDTkDqJw/1Qanu6p0QtN
                                                                                                                                                                    MD5:EF92E2727B632D1E76F3EAE5614FFCA1
                                                                                                                                                                    SHA1:71BDFC1334C57CF61BD7127754AE145BD093DAE3
                                                                                                                                                                    SHA-256:C4816CD2A68BD4CC446F1668EBDFCAAC5F0551B3EB7DE98DA4014E2251EC8E47
                                                                                                                                                                    SHA-512:82E8160B4831F1F0E16474696B017198502990E0A624AC80658AF74A827E5DAC807084753EB4ABDAB152A4922B0BE5BA188645BDCB486E80422A42A241CEA204
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/uploads/2022/08/outburst-dec-feature.jpg
                                                                                                                                                                    Preview:......JFIF..............Exif..MM.*.......................................................................................................(...........1...........2..........i....................................Adobe Photoshop 7.0.2024:12:01 00:17:14...........0231.......................t...........................................b...........j.(.....................r...........g.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................J...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Z..........n9.i.~..H.'..".:....K..o.MCY.=.....:4.6G
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x1067, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):163306
                                                                                                                                                                    Entropy (8bit):7.966583233163082
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:tMSDlC7LgRtR/jcsXodptXvaH4NAU8HSiSqyAh1G6SV5VKkoZLt4v:tM5OR7tCJCH4qIqyocoZq
                                                                                                                                                                    MD5:DFA88E92A310A7A72A586D1C3A0BA650
                                                                                                                                                                    SHA1:E8CC02219EF3507EB848F18777A84E474D07645C
                                                                                                                                                                    SHA-256:0B676E4CCE69756B4877527375B13D39DE0A47F71F816C84DB52902C4790761C
                                                                                                                                                                    SHA-512:BE562251DC011EA83BF8B8FA4A50D9ECBC3698C454DECE2698A3BFD8AE1D9CB8959E9EB972DE9AFC5452DF37EDBC9488C4043E6FC9C1ED2392123D077B25B8C1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/09/christopher-luther-ONy97VjV_-E-unsplash-1600x1067.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......+.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Uh:.8....AP.5<..#...).....x.i.sOA.D..f:.EB.2..A.)....bR.F)i.b.)).....4S..=i.).!@..J`..E.E .j9).Y.5..jf...2X.R..{T...-.Q@...P..QK@.E!4R..CA.&.!..I..U......I.0...X.....A...JCb.J).:.E%R..f...)(....Q@.h4RT......L.5ZsS.U..Hh..k&s.k..d.~cR..?5X..F~j..f...IV$..T2.jA.Zx5%..h..p4.........@.....*AQ.J
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3287), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3287
                                                                                                                                                                    Entropy (8bit):5.000447263245133
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Imoc5TZi83va35gK8pcQ5ilO4APb8JK1gBB/Ze1OdlOTXn4yLXkMeq:ImoaTIqcQ5il/APbQ4sljM
                                                                                                                                                                    MD5:E65CBCE40458E232C2D8C7661DFEAB7A
                                                                                                                                                                    SHA1:9AEA5882139AC04BC182D376C34AC6C6E9B95842
                                                                                                                                                                    SHA-256:8BDB4E5D2066E5A29A162CEE6B418ADEB546CE98025AB4741107DFAA8485415F
                                                                                                                                                                    SHA-512:3BEA0E9734AAF6835B93219BB245D62FB07DC752697D797BAF9A7E79BF34C54348167529B6022C294C52D29A27B0CB82C81ECB50BBF30BB36B6798D01C702BFB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css?ver=9.4.3
                                                                                                                                                                    Preview:.woocommerce img.pswp__img,.woocommerce-page img.pswp__img{max-width:none}button.pswp__button{box-shadow:none!important;background-image:url(default-skin/default-skin.png)!important}button.pswp__button,button.pswp__button--arrow--left::before,button.pswp__button--arrow--right::before,button.pswp__button:hover{background-color:transparent!important}button.pswp__button--arrow--left,button.pswp__button--arrow--left:hover,button.pswp__button--arrow--right,button.pswp__button--arrow--right:hover{background-image:none!important}button.pswp__button--close:hover{background-position:0 -44px}button.pswp__button--zoom:hover{background-position:-88px 0}/*! PhotoSwipe main CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp{display:none;position:absolute;width:100%;height:100%;left:0;top:0;overflow:hidden;-ms-touch-action:none;touch-action:none;z-index:1500;-webkit-text-size-adjust:100%;-webkit-backface-visibility:hidden;outline:0}.pswp *{-webkit-box-sizing:border-box;box-sizing:border-box
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):48446
                                                                                                                                                                    Entropy (8bit):7.994848390432037
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:GNqP8t+pzTSob4Jv7F44+QoH+py/L8ncmksQLpER66BL5EBCz1x8WzIuCtbjlydT:aqP6+pi/7Biepaec1BLpIL598wIuU9yB
                                                                                                                                                                    MD5:8C916F50DD8BDB1B8DA87351CBE8C48C
                                                                                                                                                                    SHA1:046542A14B0C2D68555DE850FCCC043D646F2E7C
                                                                                                                                                                    SHA-256:FC8C0BF66296385F032D9C68258F892263C634402E9752C32DDF6AC40B9792AA
                                                                                                                                                                    SHA-512:28C61000A74175A865B0FD5237C3D6B3C1343F1604C459FBBDA44DD0ACF217CCCB6E3DBD430C7993BF5CC2ECBE2A9948B90F3F9E8232486CF4DF61DE7E1A5AAD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2023/09/01-9669-Oak-Pass-Rd-Beverly-Hills-CA-USA-Luxury-Real-Estate-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................L...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma.................Tmdat....?.'.9h.h6.2...d...G...h..............).B.!R........4.....&[....'...V%w.H.y..Z@...>V.o...E...e.LM."...;....]..(.&<.Z...;.W.XZT. ..d....Y..*....r.!{@.gRAKL)+3.....C3...mPB[."[tM.\..O.zL..BQ...R.S.......a~,qjA}5]Z|_,..X..W.D.....9...C.m.._.r.....#..f.a..{.A..)..E...e$..$WY..kAEow....<T.>; ^.|pY..F4.(.o.......].z..l../..y.ne..&....'..!.....}.[..xU?.aW..J^..^....Q1-R..1.../..aJ...e............Zs.K.Yko..x.......(..O..g.M\.dp......d..8.....ZE_........].+.X.....E..?....t6.k<#.~.>.*i..J..0.q...qj...J....kh.........]W......77.% 1...<toU(.....x..G.S....u.C.........K.0.7...=<...O!*G.8.p..P8j........d.D....>.E....=n...-.8..A9Ia..Q.}....G.xPu..I.b..se.......lge=..S.Q&.".En.>Q.....}s...b=`.g.....].V....=[Sc^$.+.}.+.#jb.....@-K."...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGJa_naMCMAE&v=APEucNUJk1feQfonMD4P8idU95AzbXuKxZuA0AggSTR1eN5xi2qY5uc7PxR7Y_WzWeKxsT3GXzQh_gLAl-fFWiSuHJSLgj68Ig
                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=admaster&google_push=AXcoOmQ8WkFMoHDlQmjIjJAK3L9zloL7ESBb7zceASBkHWzU5Q6t0qTHE3ebmqa_iVE_vriv66bbtHAmh0n8bzY7Dh0BDHGOSnkpJZQ&google_hm=22210ca7e2657c692fkheu00m4bdfp7i
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13388), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13388
                                                                                                                                                                    Entropy (8bit):5.023339544263487
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:zx77IDk3I9BdAVXB8UWhBBfXZj/KdJGk8U:u2Iy/
                                                                                                                                                                    MD5:E5A0DA61CF40F9EB235292DFDA33DD3A
                                                                                                                                                                    SHA1:AE60A9E29E93247DA3C09A07FEF0047408D02FF6
                                                                                                                                                                    SHA-256:CDC34AD8553D1C045CB380FF27560A52CCEA21B923A745DD7E647FDA48C1C545
                                                                                                                                                                    SHA-512:FA04594EC509F523272994D6A29BCF6DB0A8D7B653EB486F25D3719D4F39833CC44701E15D03AB5E28543350B1EF3D125A1D46903D99FD6E038CAA63CD36B0D9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/5c4a6e607c5c0ac1a76cc655571aef38.css?ver=b2c5e
                                                                                                                                                                    Preview:@font-face{font-family:'lg';src:url("/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.woff2?io9a6k") format("woff2"),url("/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.ttf?io9a6k") format("truetype"),url("/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.woff?io9a6k") format("woff"),url("/blog/wp-content/plugins/slide-anything/lightgallery/fonts/lg.svg?io9a6k#lg") format("svg");font-weight:400;font-style:normal;font-display:block}.lg-icon{font-family:'lg' !important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.lg-container{font-family:system-ui,-apple-system,'Segoe UI',Roboto,'Helvetica Neue',Arial,'Noto Sans','Liberation Sans',sans-serif,'Apple Color Emoji','Segoe UI Emoji','Segoe UI Symbol','Noto Color Emoji'}.lg-next,.lg-prev{background-color:rgba(0,0,0,.45);border-radius:2px;color:#999;cursor:pointer;display:block;font
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4663), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4663
                                                                                                                                                                    Entropy (8bit):5.334531668764162
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:flMAE2OPev5+rZDmffZuI2xgpyiztcqydgVN9tbUCnRifq24FqmUidpImf7Ri0Dx:KAh5+FmdtcUN97qq2OhdpnNxDx
                                                                                                                                                                    MD5:D9A30605C441336D4AF052E900000FB8
                                                                                                                                                                    SHA1:E563D2AA3411154291AA305B4912155259E3E72C
                                                                                                                                                                    SHA-256:51961B2C0BDBFAA3F8CB21E59D2AE04E029C44EDD84D95E8FB4B67CA55E26B8C
                                                                                                                                                                    SHA-512:AA827AD679CADE01ECAD7FC49EADA38062052A4AF0A3396D929773D28E0CBB6A218CFEE79BE35EDBFC689876FAA43C71060C7996718719D8F948A0C7A2DD19C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/plugins/link-whisper-premium/js/frontend.min.js?ver=1732132827
                                                                                                                                                                    Preview:"use strict";function wpil_link_clicked(e){var i=this,n="",t=!1,a="",r=["img","svg"];if(!(1!=e.which&&0!=e.button&&2!=e.which&&4!=e.button||i.length<1||"1"===wpilFrontend.disableClicks||void 0===this.href||"#"===i.getAttribute("href")||(function e(i){if(i.children.length>0)for(var o in i.children){var d=i.children[o];if(void 0!==d.children&&d.children.length>0&&""===n&&e(d),1===d.nodeType&&-1!==r.indexOf(d.nodeName.toLowerCase())&&""===a){t=!0;var l=void 0!==d.title?d.title:"";void 0!==l&&(a=l.trim())}n=n.trim(),a=void 0!==a?a.trim():""}void 0!==i.outerText&&(n=i.outerText)}(i),""===n&&t?n=""!==a?wpilFrontend.clicksI18n.imageText+a:wpilFrontend.clicksI18n.imageNoText:""!==n||t||(n=wpilFrontend.clicksI18n.noText),"0"===wpilFrontend.trackAllElementClicks&&hasParentElements(i,"header, footer, nav, [id~=header], [id~=menu], [id~=footer], [id~=widget], [id~=comment], [class~=header], [class~=menu], [class~=footer], [class~=widget], [class~=comment], #wpadminbar")))){var o=getLinkLocation(i)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):82
                                                                                                                                                                    Entropy (8bit):4.350756379386034
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:RFrXJFhXA8wq0L4BHjEdIvn:jrX1A8F9HIdS
                                                                                                                                                                    MD5:A065684536FEDD4F5906BEECE65CF4B5
                                                                                                                                                                    SHA1:B4F0ACF512CBBEE7F484B31E80AE6964AE5E8232
                                                                                                                                                                    SHA-256:941DABF341EF2C8854E2357D48C00FA38DB9BC459CB4202EEB693643B47FAFB5
                                                                                                                                                                    SHA-512:FB3E894B3D881EAD3670F4FED5D17EA4F0F3BB5044C4011CF7B97427E33124FD9001BA4A5BCB919B59B1E662E4E8DB0D8BA63A0E718D853B7EA451F53FF483F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.designrulz.com/ads-beacon.js?ts=92900
                                                                                                                                                                    Preview:// this beacon is used by Presslabs for metric computations on www.designrulz.com.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=11, description=Social Squares, manufacturer=Apple, model=iPhone XR, orientation=upper-left, xresolution=178, yresolution=186, resolutionunit=2, software=Adobe Photoshop Lightroom Classic 8.4.1 (Macintosh), datetime=2020:07:02 16:56:28, GPS-Data], progressive, precision 8, 768x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):122634
                                                                                                                                                                    Entropy (8bit):7.860993778180057
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:d5x8NEXitfFxiihm2vdTVqwOrPkJ6df2Y/ZfMqeXkYStud75Bt1Q9fW:hTS59k2v9ZO59/Z8XkMdNIe
                                                                                                                                                                    MD5:A98B6DD45934D9FC0F26D679C246461C
                                                                                                                                                                    SHA1:48CFD4AD27D1006BB4B15884E2744BE90BBFA77D
                                                                                                                                                                    SHA-256:ED7725B79354BA44638A79BDFF3A48FE271769BC2D598930988BC0BF61CD9B8D
                                                                                                                                                                    SHA-512:2CF406C4CFBC71E02866B96CABFFAE811C8045D2C788B55944D853B46A199BEE533F395BCD296482DBF0E74926F70FDB20C9B53831EFF45945CE8B24A2411C17
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress..=XExif..II*...............................................................................(...........1...4.......2...........i...........%.......B...<...Social Squares..Apple.iPhone XR.,.......,.......Adobe Photoshop Lightroom Classic 8.4.1 (Macintosh).2020:07:02 16:56:28...........x..............."...........'...................0231....................................................................................................................................................................554.........554.....................................................................................2...........3...........4...#...............}...........2020:06:29 21:31:27.2020:06:29 21:31:27.-04:00..-04:00..-04:00...Jj.@B......@B..dJ...3........................2.................................Apple.iPhone XR back camera 4.25mm f/1.8............N.......................W...............................................K....................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):82651
                                                                                                                                                                    Entropy (8bit):4.878562556493998
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:1IewzYte3RcXQ6KmdbqmMk8iBbOIb/pMOxhVm9D:eewzYthQ6/dbqmMkRX+
                                                                                                                                                                    MD5:D3F8F9CE3E38EB9D65FD11333A08C265
                                                                                                                                                                    SHA1:2083CF5255CBEF4FF1F85D6906180749A4289FF9
                                                                                                                                                                    SHA-256:9B3D913B773E4CD577E2E0474F3374947D8C09B8E7668FAC472F94682E046DF3
                                                                                                                                                                    SHA-512:005DE65BE47597071A27DE8F7383FFED72250D9B3E7200757F46963C17816185E37E87919E24DCA5CC665F812513A3925B6E28A73C97455E3E6E10FE92D40177
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.4.3
                                                                                                                                                                    Preview:@charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#7f54b3;color:#fff;z-index:99998;box-shadow:0 1px 1em rgba(0,0,0,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32046)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):70970
                                                                                                                                                                    Entropy (8bit):5.440972296096847
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:n4EnGeFpoDyrBqnTOFAuPg7DDbsp5pKSwttCCVkv6pE54J5m872U1jVNWFaHRFUl:nJp6nTO2ulKJQCVkvQm87nFVN4aH20U
                                                                                                                                                                    MD5:775CEE1998FE3D9FC0CB4450C293BBD5
                                                                                                                                                                    SHA1:AF3A53C3C3B63E59AFC5E864F1050DD22A384108
                                                                                                                                                                    SHA-256:C77AE965196F7308B827CE8CEF39758740E9652E49958D866454CA1967E03DAE
                                                                                                                                                                    SHA-512:80D47478FD97067EA8573C2C6274A8DF7A4D6FC8137FF93529AF6FAE0F0A96AFA4B915C85A723C87C213823EDC13627213C1D09F2A3BF1613C4939D26310F118
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!.* ml_jQuery.inputmask.bundle.js.* https://github.com/RobinHerbots/jquery.inputmask.* Copyright (c) 2010 - 2016 Robin Herbots.* Licensed under the MIT license (http://www.opensource.org/licenses/mit-license.php).* Version: 3.3.1.*/.!function(a){function b(c,d){return this instanceof b?(a.isPlainObject(c)?d=c:(d=d||{},d.alias=c),this.el=void 0,this.opts=a.extend(!0,{},this.defaults,d),this.noMasksCache=d&&void 0!==d.definitions,this.userOptions=d||{},this.events={},void e(this.opts.alias,d,this.opts)):new b(c,d)}function c(a){var b=document.createElement("input"),c="on"+a,d=c in b;return d||(b.setAttribute(c,"return;"),d="function"==typeof b[c]),b=null,d}function d(b,c){var d=b.getAttribute("type"),e="INPUT"===b.tagName&&-1!==a.inArray(d,c.supportsInputType)||b.isContentEditable||"TEXTAREA"===b.tagName;if(!e&&"INPUT"===b.tagName){var f=document.createElement("input");f.setAttribute("type",d),e="text"===f.type,f=null}return e}function e(b,c,d){var f=d.aliases[b];return f?(f.alias&&e(f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):37
                                                                                                                                                                    Entropy (8bit):4.188522622093347
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                                                                    MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                    SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                    SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                    SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (50444)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50445
                                                                                                                                                                    Entropy (8bit):5.5037527868373255
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Clh0rojfp6xfN3h1eAdmRGmuzr8MBnRpLDpGgOmOje2Th5tuzcm0UIUPlp+cw:ASh1ewmuzwMvpLDpGvuzxIUPDe
                                                                                                                                                                    MD5:0217FEC993114056D4123B1B2DA1DE3E
                                                                                                                                                                    SHA1:41813A26B244A882C6A2D8F1D47FE8D2905D9162
                                                                                                                                                                    SHA-256:911BA024C3768CF69051F45FF8E12D27564C7AD45362DECA66A21E3B0DCF8FAB
                                                                                                                                                                    SHA-512:5C6935C7FF49B6437703CCAE97079852EB48984E319562A381C63690E3365AB93B20E5ADF36BF9691473FBE4DE089E6F73CB4FEEA45D838D9CCEDF687000EA4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:window.googletag&&typeof googletag._gpt_js_load_2_=='function'&&googletag._gpt_js_load_2_(function(_,_m){var lX=function(a){var b=_.gc;if(!(0,_.qA)(a)){var c,d;b=(d=(c=typeof b==="function"?b():b)==null?void 0:c.concat("\n"))!=null?d:"";throw Error(b+String(a));}return a},nX=function(a){if(!mX.test(a))return null;a=Number(a);return isNaN(a)?null:a},oX=function(a,b){return a&&a.source?a.source===b||a.source.parent===b:!1},qX=function(a){var b={bottom:"auto",clear:"none",display:"inline","float":"none",height:"auto",left:"auto",margin:0,"margin-bottom":0,"margin-left":0,"margin-right":"0","margin-top":0,"max-height":"none","max-width":"none",opacity:1,overflow:"visible",padding:0,"padding-bottom":0,"padding-left":0,"padding-right":0,"padding-top":0,position:"static",right:"auto",top:"auto","vertical-align":"baseline",visibility:"visible",width:"auto","z-index":"auto"};_.Sz(_.w(Object,"keys").call(Object,b),function(c){var d=a.style[_.Wz(c)];(typeof d!=="undefined"?d:a.style[_.SE(a,c)])||
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=2a83774b-1067-4212-8390-5398aa0fc7e1&ttd_puid=72d59bdd-47f5-3547-7379-78ec35296bae&gdpr=0&gdpr_consent=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2595), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2595
                                                                                                                                                                    Entropy (8bit):4.715890377436346
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:iFGrQNzq7NNJ6UXAT6VL4HE95NJ5AbmTAvAslvAQI8yjx5/hVjrZxDC+/:uGUt0XhL4i5SmDQAd5/nrZxG+/
                                                                                                                                                                    MD5:86D157C900B74E8923DBE0ED02E1A877
                                                                                                                                                                    SHA1:66EBFF33A8D1E01CDB659B18DDD89D7C1890E195
                                                                                                                                                                    SHA-256:DF88DF96F09D9747755AA2B1F44BC857078FE9A8B6807897ED99D366D7271B20
                                                                                                                                                                    SHA-512:3F8989E888015B8D613D3802057E3929CA23178E2DE18E2CD2D6D4034555D9A1FE9021530E6CFDE4D0BEFD0630D8F733B3524AA07B8077EB4C86AB3A9E5B588E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/plugins/gp-premium/secondary-nav/functions/css/main-mobile.min.css?ver=2.5.0
                                                                                                                                                                    Preview:.secondary-navigation.toggled ul ul{transition:0s;visibility:hidden;float:none}.secondary-navigation.toggled ul ul.toggled-on{visibility:visible}.secondary-navigation.toggled .main-nav ul ul{position:relative;top:0;left:0;width:100%;box-shadow:none;border-bottom:1px solid rgba(0,0,0,.05)}.secondary-navigation.toggled .main-nav ul ul li:last-child>ul{border-bottom:0}.secondary-navigation.toggled .main-nav ul ul.toggled-on{position:relative;top:0;left:auto!important;right:auto!important;width:100%;pointer-events:auto;height:auto;opacity:1;display:block}.secondary-navigation.toggled .main-nav>ul{display:block}.secondary-navigation.toggled .main-nav .sf-menu>li{float:none;clear:both;display:block!important;text-align:left!important}.secondary-navigation.toggled .main-nav .sf-menu>li.hide-on-mobile{display:none!important}.secondary-navigation.toggled .dropdown-menu-toggle:before{content:"\f107"!important}.secondary-navigation.toggled .sfHover>a .dropdown-menu-toggle:before{content:"\f106"!i
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1720x1148, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):86873
                                                                                                                                                                    Entropy (8bit):7.958771092126487
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ETqo9kncDPHJzYGwD8KT1zKRfMOkiudh3h8VRSFXEoPNYA2Wf1WMc8zRSxwPrLZ2:Y9knWPHJFwjkUOkiuZ8P6EuFNdWMXZr0
                                                                                                                                                                    MD5:C50CDDF65D8C5BC84A23C6DD8CAACE86
                                                                                                                                                                    SHA1:C875AC45A3B985E5E95245F3B64DB08BFE228D7D
                                                                                                                                                                    SHA-256:FF3741613BA205E7F7314EA8684636D31D1135BDE3B34E5E2CA0B6EA8205B783
                                                                                                                                                                    SHA-512:CD1D8FDB0B09797B0007271922FB36295C787A174123C7EA46818973A5A4F1506DD05F85E4D0BE7CB1AEC2A70131F9F0952061CD50CDFBC563A8E06DEA7A02E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2020/03/rune-enstad-qeuJczNo54w-unsplash.jpg
                                                                                                                                                                    Preview:......JFIF.............................. .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......|...."...............................................,{...+a.$BR.#...LBm.r*.`*.. ...$(@6.IFYe.......I.@0.C...t..71.^..2a1z:.O....:P.1I.'..U.P.?...t.....x.e6......e6....!.....!......c.....]n....$$.. ..M.`...._...3..a.Q}:qf...9.v.....P.*...}V..y.&.10.]X)....@..... ....6I9.Y..i..m..$.@.1.@1.UE.........o.QN.K.e..@.j.....)......J.l..%4...t....")...&...@H....%.>8cv...k.....@...0m..`.I..8.ftuXSv+.\.1..N.CZm.XD....qv..$.4...S(t.Ql.*.....H....s....]P......D$......t.`..F8e.....7Y..l0I.t........O!.,..\.D....c.r...Kl`.%P...A....8.r.U..m.^.@... .!.0..N.EP..Vx..kM...U...H....B.I!..U.2.1.p!DE4.m.,.@.&..m...cM .....`....aM.d.t]4.H.B.......... .1...E..f...fj.{7..%D.....X.L.B`S.;iR..(Wl`..E...$............6..V..@@....60...t...I*.`...\9.m....Jh..."<..2..Y.*...N.i.........P....B.....q. .t.]...".@CM........:)...D
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):298075
                                                                                                                                                                    Entropy (8bit):5.562837760540931
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:maYydALRhysfrKmvf053SvFLo/ASF8HTPKC6Bn3+KlCR1aSZloZ/vi3sEj:bYhyszKKR2Ys1fSZloZ/W
                                                                                                                                                                    MD5:BE499B827A8A988D5918620DEDC6C61C
                                                                                                                                                                    SHA1:353FB3252E552A0894442CCCC9F1299BDF6FD388
                                                                                                                                                                    SHA-256:09D0A1CC025152839BE47AD0D2CEF0D4CB9BF8A5E54BBC6C1FF794E34A4A74C5
                                                                                                                                                                    SHA-512:B86F64AFCC65561D317F2C93562786278AF6CC69BBB05DF4D9E0E65E371C1C4BBFF533D12531277CBC1F4047995F214523B77E96545EB3C36D0609ED60DCD5BC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":19,"vtp_instanceDestinationId":"AW-16658030206","tag_id":13},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 550 x 76
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):61692
                                                                                                                                                                    Entropy (8bit):7.939611534896114
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:MzJ3v+gsDEsqNyNyBFELPHa46OF3CPrXq3+lW6vVxJcl+21:MR+g/NyNyBMa4l3CPrXqD+VxJcl3
                                                                                                                                                                    MD5:9CC94EC78708DDF7ACE44CC5205ED478
                                                                                                                                                                    SHA1:D55B27EB95EA337ABAEC7A8C9A52EF8AF2FB3A0C
                                                                                                                                                                    SHA-256:F4B45C670D56B62632D42332D7205A4FD25D1664ED89FD98B62E6DBA552DAF92
                                                                                                                                                                    SHA-512:D2BBBBADE01EC842B179CD1324ACFC9B0976AD6B07DC74A72ADF5909AAD483EF75A14E1355A643DEB50111ED32AE751015836F4FF0BD27A553290E6DA7A48515
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/themes/himmelen-child/img/banner-mobile-home-lh6.gif
                                                                                                                                                                    Preview:GIF89a&.L....ob[............A9:...sk.....JAC...............LB;*(&.......|t....z|XWTzkd..{..............{.........gge...wwv....:24......[QK......yq......uiaeYS..........}..........j\U..............41,...yikqda.rtSIC511`TL&...ng2,(..}{pjF=?j_Y.hTSJJ...........CCA;<9.s=67...KKI& .bVP......WKD.vyxZW...YNH....p.YL...c[X.PFH...{z......ukh.xr......QE?.uw..................rk...NDG.........voJGC...995k^`...A''...d=R87......G9-....w....~.ub............yZF.oq............hKC......|loufh.................-.,......xf_...bUWl>:>?<....f8..xLA573Y7-......A*....tNRI,2..~...YOP.....NOM...EGE........................nTO.......................mnl...]^\}~}020...?A?fNO.ni..............O-'..w..w..s............HIH...^@>.......ST.n].............}...Naba...QRPqrq......O-2...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4741)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4776
                                                                                                                                                                    Entropy (8bit):5.153085086858448
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                                                                    MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                                                                    SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                                                                    SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                                                                    SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1197
                                                                                                                                                                    Entropy (8bit):7.691867871708204
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2hhOoyRf5XIYveM17znDe9+0tdfl5/uNNNerPkfEPBwdaHtiSzt4Q9ABX0i3y:2hAl3IOctdN1uNmTksP2v8iB93y
                                                                                                                                                                    MD5:CE32CF3233DADE1151309D37738F0EDB
                                                                                                                                                                    SHA1:3D117EA3F341ED95BCF25E9FB964337919177DDC
                                                                                                                                                                    SHA-256:FAEA16659FD7823180C8B84C959FFCC146F69639B48006D7E3BB7FFB1BFB5D51
                                                                                                                                                                    SHA-512:AB6866201DC4D98CE4DB4BE63F60FDE5BE744B7EE57F45FA9223C5439A0F7C764D92BC95DF0E8687EBF87C2317BF0251796D88C1A08086F12D6538BA97E3D20B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2023/10/cropped-192x192-1-32x32.png
                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs..........+....._IDATX..._l.U...;..."i.21...!..c.....Bm4 .Pj..n.....ACLmhE#.L!......1Q..*JZC51.....Tc.B..i}..>..v:{w...y<...}s...A...Y.#.x.@.....J,.<".......x.u}.l..F....a.*.>.V..~.*K...|...._..i..J...m..%.a.j....i..Ca.j.4.%..,3.....&u.th+..M{8...m..N...).....`tb..a.Z...Ve)......`......m........1....2....3..@A.b...i...p.v...K....@{...#R..C..jR...{]..bq... '.R.@...g.......@....6I......v)...`v.J....*.!s.p.x.)..?.....lZk.F.70.f...>.2W.!O.}-}...qj..t...b..`}..I....x....~.#..[.3..<..2....."...B.u..t{..{v..u.1%j....x).2..jD.].G.DGk.....a.0.O......|mA.p2....Bf..*...o.!.........V.!...]......z.?......>/..x......%...@.pw..W..4..#_/zg$.p;p".....qGv..v..4..H......N`.`.bzr.....I.h..7.....Gs...<; .^m..o..h..I....H&...;..Hx........jr5.8....}f5J.o...&$.....u..0pIB.P..T... ...}9...-A..3...*)..tx......X...%.....C.v..m.....@.....4p.@.....)%.49.....D.T..`....P.....P+.\J&.)....*.|.../.....8...F..&.J.6T't\.u..S.q.b........p\..0.~.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2458
                                                                                                                                                                    Entropy (8bit):7.765399432779329
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:aClrw3souooHpsZe0hZaoo8DET3l2nNHvkpKAX7L67YOqBSw:TV9psZe0hZaoo8Di3l2nNHspKAryZw
                                                                                                                                                                    MD5:D16895A9A7814FCEBE3F7C1C5629001D
                                                                                                                                                                    SHA1:5A559B36F47FE990216D200D0C68C4D707B8D9C9
                                                                                                                                                                    SHA-256:6492B0AE8DC621BD9B5828B4F342225C688BFF19418A7AEF001978FDC5B157E5
                                                                                                                                                                    SHA-512:D774EE279CA0193EC2EB1C5354675EF445B611BE5FB50F643A65634FFF1308A925D0578B63C747FF348ED08774B1D2BC421087E820E8FDFDBAA74536C528312F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/1-3-150x150.png
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .........*....>Q$.E#.!.J..8......N...B`..p.:........(....x....CXXl..x.....F.....='..J..p)..%...Y.........O1.y.2uW.i+..~..3.I...9[?....wud.SE..z......N,....%.V...WU...g.O.K*....(..h.3....w.\.9.\&.......E.O%N._k.A]....[...kFV.d...?...[p.6.u.|Jg..x..I.O.DU...&.a..P.h...lz....c.]rf._K..UV^%*u~...t..e.E.p@..N..'8.":.._..ZD...U..Wg`..).d..{...]\...@1.....e.i....I.fu... t...._.b...~R..]I.Y<.rw..P$....:o..t.f..,4.;...=..31.8.g..A`~...i..],.<....d....0.T..L9.f..~....3..U...h*.24J......(E.s\.T...f~z.+.(E;......;.w+.....G.....&.Ld.6...........R..h,..~. -s.-..b...8..^.%.\.*..@..g..!A....."..hu`).`A....{+<...xl.*.|.U.].....B..[R..jX..os.'S./..u.....v....m......8[..`e..<.....4f..tk..0.k[rLJx.d:..U..6...r.r...6...$vH ...s*a].@.=.B..\...8.....PS..F...R....C$.B..i.{*.6...{.m../.K.~.(....u......}.B..~@...6.....wW.........'@.......{.n..o.?.qn.V.k.G.X..EH..5..x..:'t..Z\.F.o.I..wI38..."...v..".@..AK.......7Ie....A...LF
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmTbJxR4x78K9UH-MVHcaSfmAhywM6AZ3OrOYyBj9PrjtuIKN6p5qfY_1DIN5GeXgPx1YqNcvPDihCZl0nY8ZxTWuU0HoUjXZQ&google_hm=nPqVQ-12TDafux8IMCnhNOQ
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):51906
                                                                                                                                                                    Entropy (8bit):7.996155476702996
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:KlQEw66lxIwoqdQivO4AMwMXQCLcaF7JKOe:PNIwndQv/ighye
                                                                                                                                                                    MD5:D76C65EF8BFC713A8E1A28B94C9D690A
                                                                                                                                                                    SHA1:FFFC56E8A1CAC0F7C62EEF82669482681BE99B34
                                                                                                                                                                    SHA-256:B8CB961C831FC3F3B0F9491CB0345451B5B662BD43521021E4407D7EA803E9C1
                                                                                                                                                                    SHA-512:7EBBF89EE29D09DF95C2C3E8296B15C876A21D3B2327C14B74BDEE404C06B4A0DACB127BC364D57D6526143F0C804521BF460F48E80BAC09587C6E829B45054A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/1-4.png
                                                                                                                                                                    Preview:RIFF....WEBPVP8X........l..!..VP8 ....P....*m.".>Q&.E..!,...y...enB..@H./..HD.m...?......v..?.zM..2.c..Q1..3..Gp#.......oR..}..[...!...=....;W..{.........S.......>..+.k...^..5.c.O._...................O.>..9.Bo........_j.....|...7...M..y....{.<.?.0rvf=..R}.e..3..X|+...........pa.|...T.x.u@........D!..m..C.....=ibu.<>.^b,....G..|.a'.(.U..5...Qy.v^.....V.m....s`W` ..z...P..eUh+..)!c............uq.p.3@CZ.4?...x....l7..ZR.$.a..b.NS..A\.g...6.5....|...+f.$9d@t..8Cb....)..b..d...m...5.6.....).i...-.-...s2Sgj..[5}.x.:......aA...ec...Y,h.g.Z..T.4.t}=P=.5_..._o"M%w.(......c7.r4`j.T.n..t.[.&H.....n...=......f..5>.J....9.F......-X;S.yc.O...m..d.D....:l...YX....7.F..OX.6[..@.u.c.v.!N..(.q....O^I..bu.p.=...;*$A....#c...~.T@..:..+..k....n.-........&WT..#u.HOD.wh....q..Ee..{...z).>=dF.D...*..'.....f.@.....u<.n..`L..>...@..~H./r...... .....}|.i.p.m..`by..jG&. ..1dW..."..|...Z...Mi..;...i<..cW.....b...t.c..&./.V5.:c.5...@`....h.mo.G.do..I.....].E(*...'.X........6.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3429
                                                                                                                                                                    Entropy (8bit):5.552807670889348
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:aObaaqObaJ8FZHOba7Obay3vObaEObaPJc+uTObaFNCOEazJc+u5OEanNE:yaCJcny3LYLgFn9u
                                                                                                                                                                    MD5:6D6626E60D537B03F31F9AFE0D84E2E3
                                                                                                                                                                    SHA1:4FB24D4AD0A97612B0D2A5867826BBC72D19A69C
                                                                                                                                                                    SHA-256:0C5328BF551E13D01593F589D221ED9DA233555E263A5544EC2A25F69E604B9C
                                                                                                                                                                    SHA-512:6775403BEFD8DED10F346838D7A64CD700B1627B348AE07804C6C3815C2C3F6A7317536C03BF53914BA50251AEB876A785DC956F3437A438CED97771E4A3F328
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?display=swap&family=Inter%3Awght%40900&family=Trykker
                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuBWYAZJhiI2B.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuBWYAZthiI2B.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuBWYAZNhiI2B.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-sty
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 430, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):134790
                                                                                                                                                                    Entropy (8bit):7.879092006622757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:clIJFA4kDdX5X4Ns0ECBRW5P2ezjCfjPXJaa3KgM75CpYM:cEW3oNs0hR0P2ezWZagM751M
                                                                                                                                                                    MD5:CA3E464E70BE56554BEEBE707A527B5E
                                                                                                                                                                    SHA1:35B3ABDFE5A1A42F1C78218407D4BC0B39FA818A
                                                                                                                                                                    SHA-256:EFD61FC133E3DBECA22503C0DFCC7024E2101A8EA3FBA439CA4410B45EA3C5F8
                                                                                                                                                                    SHA-512:8A101C30AEE2B5EC0078948799A85079B021BD47EAEB9578F220510CA1554598B30404183F8C5815C79A2179DC97B5650E2E113AA4412C28DCFD5263B9D16E59
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................PLTEA'.......U8&......pE*....S1....W3.O/.P4#...I,.[6............................mbT...L1....=$.......odXM...........................Y5....4 ....H-.............m`Q...........;%......bVJ........P8)........._8.......i^Q...B+....aI;.........h\O......fZMZ=*......S=/jQD........./.................................I4&...G0!............Z@/9".{aQ.....|...................pXK......_A-.....kN;..~......ri]cOA..z.....xskSC5....hP................y\H......|r=(.YH9`D3qUB..nhJ3ZC6...cF2...J:-.xi.....wnb..p..i..........}h.~]..[..r...ywt.`..t..g....{i.....p^......sW.~pmh.....e..w......a..u....~|.j.t......ZMB..h..u...|]..k..E.mE.sK.a.w..S.n.|{[7....{..LrQ/.W.l^._>...}O.\V6..l<.....}....mG..uc@.......x?..... .IDATx...k.....HA...\........!.B.F......D.8.$......F..wa.....%n...e(.M...1.......z}..;..._3..4.y..y...7.d..l...G.........1...........wf....x.?..p}=}Zy..F.....ne..._.....V.3..=....Rv{..5.....=[.4......V..m.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):228032
                                                                                                                                                                    Entropy (8bit):5.544248923724354
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:y1YydALRhysfranA0j3SvFLo/ASF8HTPhzTs1fvT8loZ/J0l45c:0YhyszzR2YBmT8loZ/JC
                                                                                                                                                                    MD5:D3642123EE88C2EA16EE09C1495C0A95
                                                                                                                                                                    SHA1:F8F50D9999571DE6AFA669F59A88DB8CD41745EA
                                                                                                                                                                    SHA-256:435E2FEC0D78B181E914FF6A9C672A525B1BF17D9D02BDE8BC0AD011C9983004
                                                                                                                                                                    SHA-512:0A00483C020EFEA7929E2649A5A7900F6AC2831227289A2A56F1FC8E8793FC749DB6B8CE8CF5F4018DDD4A6D40EA4032770609325FD3D30A5C5611FAFA0CE7D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-33243449-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-33243449-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-XVNKYCH80W"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-33243449-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):159525
                                                                                                                                                                    Entropy (8bit):5.595068665877093
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:DkSanArPe6x/bDe9+woPa7bmSC34dKDTLRhJNd2WSVDQ+a7l9n92yLqnJAqIclR7:DkSanArPeU/bDe9+woPa7bzC4dWvRrNg
                                                                                                                                                                    MD5:D130B45F79A66A5DA359B6DAA5CAA6CF
                                                                                                                                                                    SHA1:E0894D0E8EA011D24605C7A3A55F917672DDC763
                                                                                                                                                                    SHA-256:E81B4F4FAC11788677B5A1FF2DEFFA6E39C17985C4578E9115C2A42041E2E83B
                                                                                                                                                                    SHA-512:34C366ADD827DB9FC94E461F5AAA23EC1B7D78DADB4CD60C4CE8577D9644D7956ACA852A7F5D19978770716ECDC14948F4B3D4396F1B18DB893DF29C2528E1D8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-8890893889667138
                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=5593, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3729], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):70369
                                                                                                                                                                    Entropy (8bit):7.685528990778512
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:nBxSo0IKCERovSNye+J+styzIRPcwmpQpt:nDSB/poPe6+stYIR/gQr
                                                                                                                                                                    MD5:AA2913C6D8C63027BBB5CB3979EC2489
                                                                                                                                                                    SHA1:E86D3ADD7EBC4FF092AFDBD0B0E79F7C85BF2C41
                                                                                                                                                                    SHA-256:5AFAC4D6261583CE3FEE7CD03A9A9CFA06702614C83A77044DC11F7BCE042B55
                                                                                                                                                                    SHA-512:1D75E5C5B3566EBC3D55F08EEA9F58D2B56107BF88B3F6CE210A47F0CD0C127AA5235A2A94CEDA5CF8EB313A6C26881BC3DE5741A2A1D610CA8B445B10A72FE4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-health-and-harvest021-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...........................................................................................................................................(...........1...!.......2.......&...i.......:.............Social Squares..Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2022:04:22 14:46:53. ........................."...........'...........0...........2...................0230....................................................................................................................82..........82.............................................. ...........(...............................................................1.......0...2.......>...4.......^...5.......v.......................2019:02:01 23:49:20.2019:02:01 23:49:20..=..@B...T-.@B..................F......... ....... .....082024018961..........F.......................EF24-70mm f/2.8L II USM.6275005483........................................(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32355)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):107411
                                                                                                                                                                    Entropy (8bit):5.603427965134719
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:YaOfI+N2OEDQa+Qjs/5dq4cF34wjymBW84b0dXPqrCo6O0r:II+xfFcV+Go6n
                                                                                                                                                                    MD5:66E467CC346AE93CD0B72D8CB71CEF98
                                                                                                                                                                    SHA1:8A2A7B265EAF9B7849E34FD738627439A6123A49
                                                                                                                                                                    SHA-256:C806477C2C677C3629128A258F99C856A5608A320B84C30511AEF71D38627C34
                                                                                                                                                                    SHA-512:CFC2763C857111B077067239DBAAA84C9B2FCFCAF47349FDA615E4A5F5C1C3A22E44D3ADADCBAD3CBCE05F73F6E6E884398757026BEEF51C8CB76FFB94E96FAF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},u=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65445)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):353229
                                                                                                                                                                    Entropy (8bit):5.283276710488191
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:qgLOc0CA7Ev6SXQ4DwPP02E4gtSOjtxT3Yg5FNj:qgLoCT6SXQ4DwP/EXtSatV5Fl
                                                                                                                                                                    MD5:812CEBA01127F3BF5AEDE260EADDCD29
                                                                                                                                                                    SHA1:4286D4DC8CE0C2A5AB4F71F291DE419F40910196
                                                                                                                                                                    SHA-256:3BF4F940A69CF7D1AF0797F0371DDAE937A8274190B22EBE165F0F7223B0E670
                                                                                                                                                                    SHA-512:101E3658670F994DD5957F973B191ABE573E630060EB51C2AB78DC8C5732157EDC715A4C50F6E72542EED9DBC0F5C2384A01BC13CD5612B7EDC8C3D5A8B09491
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.1105.2150 - 2024-11-05 21:50:53 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e){var n={};for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&e.indexOf(o)<0&&(n[o]=t[o]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(o=Object.getOwnPropertySymbols(t);r<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTYwOTM0MTA4ODA4MDgyNzg1MDY&google_push=AXcoOmRcpobq6GuN4hzJRFujwO1U6e5pn5nlWD4w7hyuj4Nj5G11gaAOzG-O3_9D10ACw0baX4zruLQX8gaZUhC-Ttnr3-vxy8fXNUM
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):62684
                                                                                                                                                                    Entropy (8bit):7.996650955351
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:PM2hMiILQEBQ+ERekG9Y5qvltjyLw4trHFXGq8Dp7K46Ez:Pq2RekG9YWjys4tzF587Kc
                                                                                                                                                                    MD5:244C2B82BE61975415D4AE1921B32C75
                                                                                                                                                                    SHA1:9EBF876B7A9B9BEF31B276E2AE5BF8C74EEC9164
                                                                                                                                                                    SHA-256:5665DA5D2F3A90B7BDC53FC44712C91FE7F73A24118F5CA5F181FD1278621AC6
                                                                                                                                                                    SHA-512:908F732A35F759B4AD40166B5298D665E84858F09A246F0608EDAD9F3ED8C47D026968170E2330931B5D8FB6F62D2AD0D4FAD06E1E7B2423A6408D58015F5E2D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/uploads/2024/12/eddie-lampert-house12.avif
                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......X........pixi............av1C........colrnclx...........ipma...................mdat.....f%|{..4..2........!@..|.8...\2.....,B.9G.0..."..n....m.6..o.w.]..2$]..{8.HF.+.Ih......zP.EW....B#12.......O.E...f\6.....L...'....2v.x..@.f$..e...Y..5/hB......$8Sx.......qgg..KO@...pA`,JYv.K.6..|..h.L...B..a...............?....S..?p....(./.s.6}.a........9......6.hX>...6..J..{.....l2.G.K.C..44.~..-....6..1.)....k......v..8..._:..m.......#..].h......z....~.6..z..;6./h..h...G.x.....p.!..8..o1.B..x.A..kC..]1{M.O}...kZ..94....%i0)VL.).2... i.....L..m......Dp@...*.zO...F~&C;.w..d....H..!...[.V.h...#,..c..Hh.^..5.Yz...A.&2]!.`...(%.h[xN..q.:.M[.*.;.6t.}\. $..y..!.V6y...0....1...){a.J..6o....a....[..n.k...)..I......e..g9.............P.TI1.\......ub...)/....Y.%.X...`.t.H,..N.$...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7927
                                                                                                                                                                    Entropy (8bit):7.971132676007268
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                    MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                    SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                    SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                    SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                    Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4827
                                                                                                                                                                    Entropy (8bit):7.886121468542469
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:pviAAaaJjrIUdWyPUIu4t0NsttkpyQQBh5GpZOeoFDAWQoOKc:z+/dLPv3TQQBh2poFDWZH
                                                                                                                                                                    MD5:DDF0017C3C1EADEDCF03893958C62BF7
                                                                                                                                                                    SHA1:650701496455F7A66698F68B4A22982FD349997A
                                                                                                                                                                    SHA-256:3BE5B137EB952A1CC86B9906C4D589BA61F863EF5341C65FBA00F20DA6A0B212
                                                                                                                                                                    SHA-512:51DD04524B36EE8948C05B31F4A93851C16096419711286288F2CDA2ACE304754E3A301A2FB93ED8C72C577A7389B6C3858B7E1BD168DC0B6E3F1F98B4247EB5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............V......gAMA......a.....sRGB........-PLTEGpL..................................................tRNS... wc;...Pp...o....2IDATx..].o\G......Ux.Vd.4*"D].($M$.V.j.R.....a....R.%F-DX..ET..m.m*.mJ........`E.A.@.m...u}...u.o...O.gg.3.{..|?x.....y..X,B..."D..!B..."D..!B..."D..!B..."D......=...^{..{.l.......3........'B1.g.....6._xb.....<.d.P~.r...a\(....f....&....e..W.L..'..L?..$.@..nP.=&5........a.p.....OY@|j...?.a...vC.;.P..&.?..F.?......y."CE.a.....C..s.....>9.....=.H.4#........a..E.$#D......F...p...._.<........^...o2.j.....7...<.......*.x.).q...*S.e.R$..b.4k.?f..I...i.A.p0.....0.fZ`.Vp.i.!..~../.0...>.....`Q...~7p.i.v7.....C..n..?....0.........p0c...%..3....<3.....P_.zR.'.1."..f.......G.Q8P....(..aXT;.k.8L).....0...<...B=.O.H@9..-...*..2f..,$8...p.......^f..F.....x.......h.5........Tx...Z...n.......M n..0.2(<.,.aP.H.@.a^.......H.A.<....%.J...B.QHt..S..NXC....A...7.E ....M...M.2.0..8......4.....0.P@& o....v.Af.p..Q..@.xE..X
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                    Entropy (8bit):5.394512553708404
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YA0fRGPXUDE3QTYRfnjf2uYpB14VOeGYn:YAmRGUDEgsKuyB14VObYn
                                                                                                                                                                    MD5:1B41E74CA8E737AA7D240D22D8746365
                                                                                                                                                                    SHA1:91C0A64A248F03C3F62FB33719CAACD1D656FE7A
                                                                                                                                                                    SHA-256:6AFD3973DB7FF30F06691E07F5DD06D36925E995AFA44A0D1928F4EBD0F9D59B
                                                                                                                                                                    SHA-512:385690C67228F3BB1D10AD00EA02043391FB285F09A8C37EEA89E2BBAFC308D3CD05AEA77D5940D82EA69731A0870258BB9D2E4E9273CDB4C4CD193E36E10EF3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://oajs.openx.net/esp?url=http%3A%2F%2Fabeautifulspace.co.uk%2F&rid=esp
                                                                                                                                                                    Preview:{"esp":"eyJpIjoib1hta2hPNXlDckFwcjdBRVVRNVlVdz09In0=","i":"oXmkhO5yCrApr7AEUQ5YUw=="}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20309
                                                                                                                                                                    Entropy (8bit):5.495030380716332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                    MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                    SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                    SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                    SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=164271&userIdMacro=PID&us_privacy=1---&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fexchange.adsbymediavine.com%2Fusersync%2Fredirect%3Fpartner%3Dpubmatic%26uuid%3D7340e990-b30f-11ef-bdf9-6be05da9a9a8%26s2sVersion%3DADT-2155-nativoVideo-c%26partnerId%3DPID
                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                    MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                    SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                    SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                    SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=DBABzw~1---~BqgAAAAAAgA&gpp_sid=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3008)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):443957
                                                                                                                                                                    Entropy (8bit):5.578314574937871
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:jESFG/aSRTZMZkWruvfLghou21yDC9mEHeM2hGpC/DRPMhHA8AxgrB0eLGuuJg+m:jESFG/aSRTZMZkWruvfLghou21yDaHe8
                                                                                                                                                                    MD5:2F4BFD2F6B11958A74CB1E041DCC1DDE
                                                                                                                                                                    SHA1:F75F9A6E269C66236265366398E3BDD487B37965
                                                                                                                                                                    SHA-256:058D40ABBF959E31B1D3282F707A52965ADA28461F555664158A93E5F3B48E8C
                                                                                                                                                                    SHA-512:E4179552B0863D28C624F23744D5E9BCD1FB5C98B47053C7CB8E7F087B6B1900D262D8108E742F9C616A645CA22149940277ECD7D36A6BFE46EFB7A89757F2E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                    Entropy (8bit):3.914866303883101
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                    MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                    SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                    SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                    SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fdaysofadomesticdad.com%2F&pr=https%3A%2F%2Fantiphishing.vadesecure.com%2F&pid=ktVyaLg8cCMWb&cb=0&ws=1280x907&v=24.1105.2150&t=2000&slots=%5B%7B%22sd%22%3A%22adhesion_desktop%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22fc%22%3A%22USD%22%2C%22fp%22%3A46%7D%2C%7B%22fc%22%3A%22USD%22%2C%22fp%22%3A99%2C%22id%22%3A%22sticky_outstream_desktop%22%2C%22mt%22%3A%22v%22%2C%22s%22%3A%5B%22300x169%22%5D%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&sg=%7B%22ortb2%22%3A%7B%22site%22%3A%7B%22name%22%3A%22Days+of+a+Domestic+Dad%22%2C%22domain%22%3A%22daysofadomesticdad.com%22%2C%22cat%22%3A%5B%5D%2C%22sectioncat%22%3A%5B%5D%2C%22pagecat%22%3A%5B%5D%2C%22page%22%3A%22https%3A%2F%2Fdaysofadomesticdad.com%2F%22%2C%22ref%22%3A%22https%3A%2F%2Fantiphishing.vadesecure.com%2F%22%2C%22mobile%22%3A1%2C%22privacypolicy%22%3A1%2C%22content%22%3A%7B%22cat%22%3A%5B%5D%2C%22language%22%3A%22en%22%2C%22data%22%3A%5B%7B%22name%22%3A%22gumgum.com%22%2C%22ext%22%3A%7B%22segtax%22%3A2%7D%2C%22segment%22%3A%5B%5D%7D%5D%7D%2C%22ext%22%3A%7B%7D%7D%7D%7D&schain=1.0%2C1%21journeymv.com%2Ca2f2c43e-6aab-433b-87b7-4f2f731aa4a4%2C1%2C%2C%2C&gpp=DBABzw%7E1---%7EBqgAAAAAAgA&sm=067d1425-472d-4b29-8aa2-fb8c39af54cd&pubid=fc983fef-a09b-46c9-b3c8-44d705e51b5d&gdpre=0&gdprl=%7B%22status%22%3A%22explicit-no-gdpr%22%2C%22enabled%22%3Afalse%7D&vm=%7B%22ids%22%3A%7B%22id5%22%3A%22ID5*aBUFJQERlDCac46ieI1y_MdvCNjOoCHEmgfHcAzscEffqhpsQ0f60tbJPMPDl-Yw%22%7D%7D
                                                                                                                                                                    Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5829), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5829
                                                                                                                                                                    Entropy (8bit):5.384695792229738
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:gSMX3UJBiqw7KP7d1Sg1O5l9NbXgcGbtuTM2YJXgZ2eiJzRudlTIAE8Y:bMXQix7KPR1Sg1s9NhGuY2GXpJzRUlI
                                                                                                                                                                    MD5:653703DAFEDD10710FD6252F6E905F70
                                                                                                                                                                    SHA1:F9DADDC824A76A5DA1929F9DFAF16987AAF66D92
                                                                                                                                                                    SHA-256:A35D9F78278E95791E7D97D05E6A05BF51D2842E00E48FD0187D312D2393B165
                                                                                                                                                                    SHA-512:12AE33FE19C653A0D2D459A1D683559BF4FC8721F904567CC30C4BD29089BA6311A724833F2BF0CDFF5E7E7F953B8DFE7D218E610047AEA1029597849610EB1E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/aawp/public/assets/js/scripts.min.js?ver=3.11
                                                                                                                                                                    Preview:!function(a){var b=!1;if("function"==typeof define&&define.amd&&(define(a),b=!0),"object"==typeof exports&&(module.exports=a(),b=!0),!b){var c=window.Cookies,d=window.Cookies=a();d.noConflict=function(){return window.Cookies=c,d}}}(function(){function a(){for(var a=0,b={};a<arguments.length;a++){var c=arguments[a];for(var d in c)b[d]=c[d]}return b}function b(c){function d(b,e,f){var g;if("undefined"!=typeof document){if(arguments.length>1){if(f=a({path:"/"},d.defaults,f),"number"==typeof f.expires){var h=new Date;h.setMilliseconds(h.getMilliseconds()+864e5*f.expires),f.expires=h}f.expires=f.expires?f.expires.toUTCString():"";try{g=JSON.stringify(e),/^[\{\[]/.test(g)&&(e=g)}catch(i){}e=c.write?c.write(e,b):encodeURIComponent(String(e)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),b=encodeURIComponent(String(b)),b=b.replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent),b=b.replace(/[\(\)]/g,escape);var j="";for(var k in f)f[k]&&(j+="; "+k,f[k]!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21586), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21586
                                                                                                                                                                    Entropy (8bit):5.144096086835052
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:2y0WXR+BB05FDpdakhg1kHPcI4AdMjrfR+i+jCTXlLhwKrkL2pZ3sNNE7nQCPhVP:26+B4DXvD63R+i+jCTXlLhwKE2pZ3sNE
                                                                                                                                                                    MD5:0DA4D54C7D115E53F6D4A11DB5ABB591
                                                                                                                                                                    SHA1:0A906AA974409D00156A5DD1F5A5FA28E6AD6558
                                                                                                                                                                    SHA-256:189DDE8531D3C2CF113CD3FFEA2BC61D83DA76426208FD76500F2332FD39DDE2
                                                                                                                                                                    SHA-512:06FF80A816EFFA4963E5C7E8B9E1BB434EA92703BB236B1AFAD24C47A8C91ED29EF1D5D19E7DF7717942ABDD9851BC8B6C0EE35893797D5724AD47EE79A34078
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/js/vendor/iframeResizer.contentWindow.min.0da4d54c7d115e53.js
                                                                                                                                                                    Preview:!function(undefined){if("undefined"!=typeof window){var autoResize=!0,bodyBackground="",bodyMargin=0,bodyMarginStr="",bodyObserver=null,bodyPadding="",calculateWidth=!1,doubleEventList={resize:1,click:1},eventCancelTimer=128,firstRun=!0,height=1,heightCalcModeDefault="bodyOffset",heightCalcMode=heightCalcModeDefault,initLock=!0,initMsg="",inPageLinks={},interval=32,intervalTimer=null,logging=!1,mouseEvents=!1,msgID="[iFrameSizer]",msgIdLen=msgID.length,myID="",resetRequiredMethods={max:1,min:1,bodyScroll:1,documentElementScroll:1},resizeFrom="child",sendPermit=!0,target=window.parent,targetOriginDefault="*",tolerance=0,triggerLocked=!1,triggerLockedTimer=null,throttledTimer=16,width=1,widthCalcModeDefault="scroll",widthCalcMode=widthCalcModeDefault,win=window,onMessage=function(){warn("onMessage function not defined")},onReady=function(){},onPageInfo=function(){},customCalcMethods={height:function(){return warn("Custom height calculation function not defined"),document.documentElement.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21547
                                                                                                                                                                    Entropy (8bit):7.98702269482485
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:gH+AT0gQjkYw7xKCfSbNiTDOWHwuM0JObHBmj8+jfWdiie5UQdmH4rgEEpaoIGYl:2ugiw7x/bTDO3urkHBmj8yWdiie5UQY4
                                                                                                                                                                    MD5:75600050BB7B068D6FAF9E4381B59A6B
                                                                                                                                                                    SHA1:96629D2F24BED03714445985BA572C834A063724
                                                                                                                                                                    SHA-256:1C362F2A421FEB647552CBFC57C732182296D1620CDCBBC06ACE03927C992B18
                                                                                                                                                                    SHA-512:A393CEF4D41850A71C580F784032DAC23288CBA0AC490BDE798B9A2CAC7FC3BCA781E720DE8577AD0836A2107CBA5B1F7FFB24446F46F36D316EEDB369C4B41E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/02/Lori-Kanter-Tritsch-and-William-P.-Lauders-Trousdale-Estates-Home-Beverly-Hills-CA-USA-5-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............S9...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................SAmdat....?.'.9x.h6.2...d|..HE~?...............).....W...{.x.d..K.+H.h...M;w:..R........4E\.%[....#..9.. ].-..."E...Y't.'.B.....,o.....W$2.(.b.X.?.q.y:e...M.z...4s...K.....gPU...+m..6b...K_.J.J+..v...u..M..b......$.i....M.{.R.\......OX..H.. .1...k...x.{0.....x1ZM,?I.M.YG...l0Q..H7.4.U&J...:t...bD6.._.T.....`.j..W...i]B...[.C..M.%.9dH>..0.?s.G.;..L...1!.b...<.....>E.....~!.2..".j".LjU..OH......F.....@zfz%...../..Y7...v.).,F.E.U..5q.s......^.....:7..4..}..M.....H.^..F4..v...w...,..`.`..#.jE.0jo}.O6...S.w../.x.....I.H.>...b.._..7....r.......;.d-...]..gK....&...~.'J..y....).....D...|VpL...|..4.V..TPU.*.G.1!.gn....h...L#.B...xg.J..|.u+t..7.m..\V|F.m.Z...z....t.W.M.A...'z....d...$Ti.l..........6...X-`C...E.... SW.A`%.].4.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28940)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):29111
                                                                                                                                                                    Entropy (8bit):5.098381806990634
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:jryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFK5:3HbjZC7o
                                                                                                                                                                    MD5:4B36F390678D7EE7F56C6228EC00089A
                                                                                                                                                                    SHA1:6E451AA4E88B53202A0264EC0B78233D5F59F4EA
                                                                                                                                                                    SHA-256:A5312BFB2D5A1A42E82871E3B684F25498081352A9D6EB7695976E91BEF229C1
                                                                                                                                                                    SHA-512:A52C789EBB1BDB57755FDDB35C154AA0BD63EAD06821DBD9B1FCF37E8B9A8A870BB987E07DC3F14ED0DE2EE1573202C040A3079FB90FAA464496EEDD14C6FA81
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/802755995351c26eebf6465ca5e5aedc.js?ver=34f20
                                                                                                                                                                    Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.attr("
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5707), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5707
                                                                                                                                                                    Entropy (8bit):5.7375758820630836
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:sKC1GACCUkA1QrXCZiKsmsv9k5W0bySah3gpfGD1x0eUaynFZaYF6PlCV/qt37FM:9CoACCdHrXpKMv9kn+13c3neAVU3az
                                                                                                                                                                    MD5:A7F8BDA4748E02331F0D1120A3371A3D
                                                                                                                                                                    SHA1:9542491064D1A695C5115B9BDE77DAD1C76E100A
                                                                                                                                                                    SHA-256:F558A2AE3BF6539801A3487991258937BD64C5CFF0250A2A49E165E711952B95
                                                                                                                                                                    SHA-512:DBC1803C8ABBABF52D9622D106CB9667FA78067DCAD3C600028DFCAB572E46AC2E762042A484A801B63E65173BCA63FAC9131944EC4F652637B156F80291EAEA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/c2eb7f33cd7829cc6ed2e790b6fcc2a9.css?ver=34cf4
                                                                                                                                                                    Preview:@font-face{font-family:SIWCIcons;src:url(data:application/font-woff;charset=utf-8;base64,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
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1382
                                                                                                                                                                    Entropy (8bit):5.025913610029111
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:21YXMSYIGxyqms4mJYtPeMsBtE1lEkQjlmtMN2I9z20dgar5Cjcv2sqDMB5znrv:nXDY/ydSUUDE3E/Rmhua0drrdUQD
                                                                                                                                                                    MD5:4C36F7B38AC79AEEC73A608A3FF1BC07
                                                                                                                                                                    SHA1:C78D85D7BF0CD2BE4900B85E64E6874F4CA3C803
                                                                                                                                                                    SHA-256:45AE39B83CE75A8DBF0FEBF1E5B630FC54A713039CCFAD6B46238212A1B858A9
                                                                                                                                                                    SHA-512:4D8D523F371919ED6902F63F82595E6AC41A21D4AB02109EFBDB4687518A03FC05D440B6DC01AA73E17C419CE789CDD40CBDF2D2EB18274298643DDC136C355D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(a){a.fn.extend(window.WPD.ajaxsearchlite.plugin,{showVerticalResults:function(){this.showResultsBox();if(0<this.n("items").length){let b=this.n("items").length<this.o.itemscount?this.n("items").length:this.o.itemscount;b=0>=b?9999:b;let h=a(".asl_group_header",this.n("resultsDiv"));if(0==this.o.itemscount||this.n("items").length<=this.o.itemscount)this.n("results").css({height:"auto"});else if(1>this.call_num&&this.n("results").css({height:"30px"}),1>this.call_num){let c=0,d=0,e=0,g=0;this.n("items").forEach(function(){d+=.a(this).outerHeight(!0);a(this).outerHeight(!0)>g&&(g=a(this).outerHeight(!0));c++});e=g*b;e>d&&(e=d);c=1>c?1:c;d=d/c*b;0<h.length&&h.forEach(function(f,k){f=Array.prototype.slice.call(f.parentNode.children).indexOf(f);f-k-Math.floor(f/3)<b&&(e+=a(this).outerHeight(!0))});this.n("results").css({height:e+"px"})}this.n("items").last().addClass("asl_last_item");this.n("results").find(".asl_group_header").prev(".item").addClass("asl_last_item");1==this.o.highli
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 336182
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):108542
                                                                                                                                                                    Entropy (8bit):7.99729823357241
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:4YLmQOWvvRlHjM1cPPqet0whoJ3UfOki2movPu1TQdi+FtnqwoMAc/ORNliCrRBq:4K9vvb2oGNOhiyvPF0+FF1dRNER7HA
                                                                                                                                                                    MD5:1B6DD35C9A886DEC905B1F507191DCE4
                                                                                                                                                                    SHA1:0EDBF4EC8A33912CC073947958C54136A940DD82
                                                                                                                                                                    SHA-256:1609B3890B6960A97AD617B2AA3D3256E88E09C40C00917086338BDA3D9CF12C
                                                                                                                                                                    SHA-512:3D843F2D26A146E9A9B7E186540FED758066A803113BA47B34D103778F586B967E10D5BB214F6468D85582F869B86ABE1B7DA1A0C4873E28A7DC3024E5E94EB1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..............(...n.....7*.vl.q..i.4]U.r.@6..* ;....~..a...>....../.0....{?.~...i......c..=...<..$.z.[...l=...*....z.<+..z.e.Y2._........J../v.hz...8.WI!zIV..sl.|.s?..(.. ..iz..d.<<....*.....N..4..K?=./............8.....n?=K..<..g..'..3..........uv*...0.Uyo.=.".....Ozo.T.Q..O..<){.iu.w.^.9-.4;..R...K....q..^Rg.y......G.....e2-..;Yd.*.3..0~_DE/.Ex....3P.z....<LF...V."O...F..^.T."..~.y..,..rA-.ky/.^...a...q4.....X..w.............P.........l$<.4....L...A.].O..:.D.o{.I........W.D,......}L.-1....%..1..n.7.77..p..yx.1.W...taX..\$.[/,...-<....h|.-=o...|...w|..{.._..w..B......T....N.._j..J.N..R..r.. ..l..^..[..0.;}.......p.!..........;...`oE.A....I.hh...B...$ZL.e`y.a..c...((..(.s..9Qx.j...u..*?.=.........._L..M.....g.:.....N.I....1(F....O....`....q...'p...i4=>OK......v5.......s.c<r<W....!F..#|.\...2o..l#.</.*.N..<.....\..8...."...5....i.p...*?..@+..........E.8.......z........p...m.FI.5.....8M...z].....8Y..RMD!q. .... .....?.?.'b...6'..|..g..|Cv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (904)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1298
                                                                                                                                                                    Entropy (8bit):5.087886649086826
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2udKFIukrOAcdSAAO3k5/qH05x4iYJpjjR8CzkLhO8MLhHAFcuyjRXBh/y:VdKFIukCZJDYCUUiK7z4hEhHAFOh/y
                                                                                                                                                                    MD5:197F55EA2A6EB8C1E321FE7E7B6BF5EA
                                                                                                                                                                    SHA1:A2C7E446F6CC3BAB339F298A07DFB3207B7BF994
                                                                                                                                                                    SHA-256:254DBCB0C45DBD8D232DF17F5946E04F6E88050941A7C470B10502315F6CDC01
                                                                                                                                                                    SHA-512:CBDB468988E814F574196E7ADA600AEB5AFE02CF5F6F61AD8DD1F8C43ED2D3C5D1AE3D65B30AE1E53EAD9497B22D96560C28E96D2E24AC8BDF2A54AD34290831
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($){function canvasInitJustifiedGallery(){$('.cnvs-gallery-type-justified:not(.cnvs-gallery-type-justified-ready)').imagesLoaded(function(instance){$(instance.elements).each(function(index,el){var $el=$(el);var data=$el.data();$el.filter(':not(.cnvs-gallery-type-justified-ready)').addClass('cnvs-gallery-type-justified-ready').justifiedGallery({rtl:!!canvasJG.rtl,margins:data.jgMargins,rowHeight:data.jgRowHeight,maxRowHeight:data.jgMaxRowHeight,lastRow:data.jgLastRow,border:0,border:typeof data.jgBorder!=='undefined'?data.jgBorder:0,selector:'figure',captions:typeof data.jgCaptions!=='undefined'?data.jgCaptions:!0,randomize:typeof data.jgRandomize!=='undefined'?data.jgRandomize:!1,cssAnimation:!0,captionSettings:{animationDuration:100,visibleOpacity:1.0,nonVisibleOpacity:0.0}}).on('jg.complete',function(e){$el.addClass('justified-loaded');$(document.body).trigger('image-load')})})})}.$(document).ready(function(){canvasInitJustifiedGallery();$(document.body).on('post-load',funct
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):326321
                                                                                                                                                                    Entropy (8bit):5.574240420224521
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:DoFYhyszlMTR2YCDSZloZ/dqx1xrDyvlrn:DonsZMIE4b
                                                                                                                                                                    MD5:FCBEF546BFA1A09753E28A009A916791
                                                                                                                                                                    SHA1:4481585E0B4156409D7C6F64EFEBC63E7DDE8F64
                                                                                                                                                                    SHA-256:1EF709826752D895B5FAB900DBB601F2B09A3A24F33D3E169ED9E60687961C3D
                                                                                                                                                                    SHA-512:2CF96B57AA63AF3839A6D0DBE1629146AF294F2580B35C4D6F1BF1480838DB50A97504D1968ACA9C7D8D862C5395F68DAC35EC1D23A54D91B24884212C2C3A1A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.5257351171929923
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUEIHh/:i4/
                                                                                                                                                                    MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                    SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                    SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                    SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pr-bh.ybp.yahoo.com/sync/openx/e612fd99-d759-a70e-42ae-6e19ca7ea6e7?gdpr=0
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1103 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):15630
                                                                                                                                                                    Entropy (8bit):7.912716309273473
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:fvo0i0SRBVRQiHPx/ug+3G/YTXxO5j6WnOIuQyD8a5LGrwi:HoHhPVRQivxN2I5DFIosGrz
                                                                                                                                                                    MD5:175AEA886956C64FCFE4D3D1F8D16271
                                                                                                                                                                    SHA1:91F8C7B53E155A15274525730A67CFEF6BC0153B
                                                                                                                                                                    SHA-256:78D01C6D41510B7A861608931C35187DEA4BDD1ACC16645BAB5FB14DBB2A1BED
                                                                                                                                                                    SHA-512:8EDBA3FBB126CB6B3DD37E0C55976CF8B60033F279EF127A3576FE857184437299DA961D9ADE974125BC7D2ABFAA03E8A6EAD4A6C9DBF2CC8146C30E27BD17AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...O................pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..<.IDATx........3...2..&K!......-.Rk.ey..*NX$Z.\...P.}...b.*.f....67P."%...v).Q.R\......@.5.].......|3.k..{....y.}....7.{....s....1.....@.L.ZK.eG..........7e^.EP..~mF.......e.M.P=.X.Aqr...2.Is.3.........'..0..}.kx..\\]]b........(O..a6.{.pqu...:v.j..........z..*.4...Vk.l............2N..T.D.5m^|]I.._.D..;r..5.q....2#......|.#....1.j-....EH,....(.[=...d.$.......p...2.re.g1."..d#...u............."^J..u<\b.f......1P....m...C.^.:bu.......@y.0Dh.....t"..t................p..PF'.:...8........<...|..'. }.>..w.&........'.C.D.5k^.z....3.u<1..\.....`.@y.0<....ix.;...............0.L.Z.zw.G../...5...HQ..........`..h.D...c...q.'.....P.(O....../$.g.!.......D.n;..3.jM..s.......np./..M1Z........<....qJ.:......(.....i{~_.2..<.g......@Y.<....Vk...,.....V.".\\]]b......@Y.<.....;...c.a......e... n.......:v.&.....P&(O."e..1/;<.9..:.^\]]f......@..<...v.2..^.............@....91.V..(.......Ay..!...y..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19602
                                                                                                                                                                    Entropy (8bit):7.986046750082157
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:uZ4VNkK6u+OyqQKOQuo1tLaWBgD6GQCdckRtTCQvtsOVMTS/:uZ40n7UF1o4Y7rc0bvpc+
                                                                                                                                                                    MD5:5DAD9B28B62A47A20F247CA688A39F61
                                                                                                                                                                    SHA1:C6F8ACEBD04FB9E4D7356A5C7461EE90C11C4DD5
                                                                                                                                                                    SHA-256:D23C78F9BD09CCAA7933D50B588D2735CD10F2B971495C75AAE9369A5C832BD5
                                                                                                                                                                    SHA-512:50D70DAE9BA72A8AC656039F29112F57DDC686F14B9BB7439388CDBA27DA1F8779C911CAC8D40C6B4A983514C00156B5F092EDF740789D825F19EC7227FCBCE3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/01/001-Motu-Tane-Private-Island-Bora-Bora-French-Polynesia-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............K....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................K.mdat....?.'.9h.h6.2...dz...E~?............@.....H....2..........+...k......].......*..._.J..R....~N.....J5.....].C....Nup...i....4...6l.K.=.8..1I.0.....!...^...^........D.....|..&.z..]...E.CBzv.y...c~="mM......P.S...U.....:A.O.L...}7...1.s...>./![.u....)R{H.i..TBq.........>.%.....e.....t....u.jQ..u..!...~....a.l...K......&..[|.S..;.)(..ao.,....b.......c......NeJ...%.u>.W...3..vlK?..#..j;.q.......m2.../...G......DT.-z...bT.....-<...#.]Z......!4U..j.......W..R...P..:=np../...k.....a2.R......k)U...r..C.:.G..9......i.~.z...\.V..b....U.-.i#..pR.i....E.......\..~.p.A..).N..`.5..._.R..b.)....%.......6...c.3.;..5..7.M.ZL.!I.&.g......%'E.......e..a..0.{.Eh.Y....<.:."...9*".R^.......r..h.?R..E.Y6.D...~.S...hQ.5...L
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):108
                                                                                                                                                                    Entropy (8bit):4.705301044807365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YxhAxh7hnFVthHJHACNNpAcANQDxPmNxU8S/qn:YnKNvthJAWAcANQtPSxgq
                                                                                                                                                                    MD5:4E24A163E76DC11CF7F1576FD4B57422
                                                                                                                                                                    SHA1:5B9D810ADD4FD38BA409C884E707C9AAE66717C2
                                                                                                                                                                    SHA-256:A81B7E69670DD62B7328A734CF45CE2FB84C3D76D760853DEE5BB0A4CC30E0FC
                                                                                                                                                                    SHA-512:85AF8E3C3506612FA5492C70CB6DF957BBFF1639D1060195A18FE79993EE3806890C770474D5560B4E4AD12B1F6488C25EAF856A202EA089F1E61DD8AD0F199C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://match.adsrvr.org/track/rid?ttd_pid=sne7dew&fmt=json
                                                                                                                                                                    Preview:{"TDID":"2a83774b-1067-4212-8390-5398aa0fc7e1","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-11-05T13:47:20"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):51514
                                                                                                                                                                    Entropy (8bit):7.958872229874799
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:udT3zSIClwT58glY6G9Qf1GXkvT34mZXUlih:EOI7TmgVf7vT3RXgih
                                                                                                                                                                    MD5:6C1404A7F0DE48B3DAB00EC5BAF6ED1C
                                                                                                                                                                    SHA1:C0D625406AA6F932D4A48EEB1F4DBFB97084EDAB
                                                                                                                                                                    SHA-256:964E4FF56B27AB80E339599E406BD3C3F2EF90DE8CE7BFBF34DA3FB9F61D8D0D
                                                                                                                                                                    SHA-512:6217846F6591C6F56249D820D98B43C84CA4267EC6305A8FCE566412189F4496BBBCE58798245911EA55DAE6542EB0B793D160D3EBBA793AB2B25DFC3BA4A0D3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@rT.#......n........&..`....,.h..{......~U....mm..1..S.0.S.-...L.u?-H...}..=j...........P... ...z......I.D..9..-......\FK'x.....IN.......C....J.R9..%e;.m.Lxd.o....?....d!_.jMXi.r...Y=q.i.[.r...W...........x.$..!..,..".L..y....+....]UE..N...8.....z.3..#}...:.c.+N..n.._*.G*:.q....7.tEH).3....c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20309
                                                                                                                                                                    Entropy (8bit):5.495030380716332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                    MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                    SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                    SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                    SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=164271&us_privacy=1---
                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (528)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1664
                                                                                                                                                                    Entropy (8bit):5.128107020478423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HXGFxKkGGvnnmVJALpZXZCLHKl4xqFiEgzxq:3+XGwnn6JeI+MqF+q
                                                                                                                                                                    MD5:A1C36AEB7A1E465A24899CBEAAB3A3A6
                                                                                                                                                                    SHA1:8FB84B7536D214FEFBF1D7D65AD887A4A441D4E9
                                                                                                                                                                    SHA-256:358D031AE310F2F7949026440ADE6A6E0D1BF52733503156366796BF2D401347
                                                                                                                                                                    SHA-512:A6CD24C6072689C2B83A4217C90BAA4918DF6BA0008000991881C35F17D33FED2F18BA248377FE409D31360F85239E663A3D4A977BCBEA6D1C5D7856F74D7693
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-autocomplete.js?ver=4766
                                                                                                                                                                    Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("textAutocomplete").val("");var f=a.o.autocomplete.lang;["wpml_lang","polylang_lang","qtranslate_lang"].forEach(function(b){0<c('input[name="'+b+'"]',a.n("searchsettings")).length&&1<c('input[name="'+b+'"]',a.n("searchsettings")).val().length&&(f=c('input[name="'+.b+'"]',a.n("searchsettings")).val())});a.n("text").val().length>=a.o.autocomplete.trigger_charcount&&c.fn.ajax({url:"https://clients1.google.com/complete/search",cors:"no-cors",data:{q:d,hl:f,nolabels:"t",client:"hp",ds:""},success:function(b){0<b[1].length&&(b=b[1][0][0].replace(/(<([^>]+)>)/ig,""),b=c("<textarea />").html(b).text(),b=b.substr(d.length),a.n("textAutocomplete").val(d+b),a.fixAutocompleteScrollLeft())}})}}},fixAutocompleteScrollLeft:function(){this.n("textAutoco
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6739), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6739
                                                                                                                                                                    Entropy (8bit):4.925995762634097
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:hEnE0EpE8EZEWESErEeEiEtESEOBEMEQE+EtEkEUE/EJE8EJEV02g8E8EJE9EiEw:2EH+vuhlwJ1KlL/rpK3n8evekvvea1kD
                                                                                                                                                                    MD5:87CA2F240D1015C17F4BD2B476B6EEAD
                                                                                                                                                                    SHA1:270825FC44B34A1F6691A6544A9369E1ED1159D8
                                                                                                                                                                    SHA-256:BCD3E29AC3FD83B7C69FF7B7476B67AA0C2D07B4BF5089E1F767823856C78C19
                                                                                                                                                                    SHA-512:AEEF9CA5558DFE31BCAFA0AC46695B99F01462BE7602CA4EE39CE7B71594909D3396479C3C375F49C903319D8B71C13B857CF5930121BCFB9125DEAB1F674C2B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/mailchimp-for-wp/assets/css/form-themes.css?ver=4.9.19
                                                                                                                                                                    Preview:.mc4wp-form input[name^=_mc4wp_honey]{display:none!important}.mc4wp-form-theme{margin:1em 0}.mc4wp-form-theme label,.mc4wp-form-theme input{box-sizing:border-box;cursor:auto;vertical-align:baseline;width:auto;height:auto;line-height:normal;display:block}.mc4wp-form-theme label:after,.mc4wp-form-theme input:after{content:"";clear:both;display:table}.mc4wp-form-theme label{margin-bottom:6px;font-weight:700;display:block}.mc4wp-form-theme input[type=text],.mc4wp-form-theme input[type=email],.mc4wp-form-theme input[type=tel],.mc4wp-form-theme input[type=url],.mc4wp-form-theme input[type=date],.mc4wp-form-theme textarea,.mc4wp-form-theme select{vertical-align:middle;text-shadow:none;background:#fff;border:1px solid #ccc;border-radius:2px;outline:0;width:100%;max-width:480px;height:auto;min-height:32px;padding:8px 16px;line-height:1.42857;color:#555!important}.mc4wp-form-theme textarea{height:auto}.mc4wp-form-theme input[readonly],.mc4wp-form-theme input[disabled]{background-color:#eee}.mc4w
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10555
                                                                                                                                                                    Entropy (8bit):7.9666671419527235
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:26zzjPBR4+Q3SYCuXwqw4gbtipBDqT97FXM8uSzD8HApR1OKrSSBfo5K1wLptxcq:d7HRYBYcMB7F+Sn8gvxzfGKipHr
                                                                                                                                                                    MD5:6F837EB10C9937E5EFA3A8713D47D2B0
                                                                                                                                                                    SHA1:12113209EEA9D853B0C2FCC80C69E77AC59C17A1
                                                                                                                                                                    SHA-256:8A3C073E18CA1955969E58CE30CE05F26E64F0E2A861A5F9C3C712AB90EDDC39
                                                                                                                                                                    SHA-512:C750D5271B4B2EFA613057DC0ABBD7E20A0DE7500F586840B422289E9EC49A58152F2DBCF64E297711652C71B854B4771AF6C03717A73A1360083A9342EB9FB8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/09/Villa-K2-Modern-Minimalist-House-Eelderwolde-Netherlands-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............(I...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................(Qmdat....?.'.9x.h6.2.Pdz..HD......"......i...)....`.!tA..?..^.J~....c~..c.P\.8...Z.t.'AR..I.:...O,.&.c.!..}.M#.7.B...jXr.F.Ow..,...FN .#H.vG.......PJ..Gw.9...V.....o_...eE......Y1'.r..a..u...D..\iyx....;..7.H..d..x.U.}....E.:?....5|\...&.i^.|.hx<..jZ..a.bl...EZ.7.\..o._..$I.#G...(.l..*.*L/..?..S...&.K".S..>.,..*..R..V......4Z........!#.*.:&.\1..|..r.^..F4.o.[?...3G...~...e[.....V.Mg}jm.t..5...w!:~..........dFvJF.[....1......is.....*...Ru.au..T.S..(......9...mt.)........u...._g............[.^.Yr.Q...eW:..+.\.a.pb.3+%..@..;.UX......\6.....@.q..*.u.....:k/.[...g.`...xe.x(<.P..&3....w.'6...ba..x$.]..(...f&/..,..M...}.5U.@...=..B.r..J:..j........".\..kG;........br....lDs|.I...Vx.K.....5......7....=H;..>.Va.P.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):89838
                                                                                                                                                                    Entropy (8bit):5.291757694089253
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:dubc/FfWa4K0lPUq8cLB0ox/dOMVoLuQ01C/DVgrGthGed3Hj:gbva4K0lsq8cL5lhuxg6P3Hj
                                                                                                                                                                    MD5:903277A5E756877C659058D6CE6CE5AB
                                                                                                                                                                    SHA1:98EA799DBB84465861B9528C3D3A74738CCE1949
                                                                                                                                                                    SHA-256:A4401AAE4B15569FBACFC877C1004BBD8AC7C168343E1A82C60B58AF392D8B37
                                                                                                                                                                    SHA-512:E0223D75E4F57AEB4FD9C3F6DD7E4D59C27C915656E676C47F5246B7A68DB6E73658504A930A6B56AF14E29AB0AC3CE91CC33E5EFFB4B32FDB5A6078A0CF65B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.76. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function i(t,e){var r,i=Object.keys(t);return Object.getOwnPropertySymbols&&(r=Object.getOwnPropertySymbols(t),e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,r)),i}function _(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?i(Object(r),!0).forEach(function(e){d(t,e,r[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))})}return t}function c(e,t,r,i,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void r(e)}a.done?t(c):Promise.resolve(c).then(i,s)}function f(a){return function(){var e=this,o=arguments;return new Promise(function(t,r){var i=a.apply(e,o);function s(e){c(i,t,r,s,n,"next",e)}function n(e){c(i,t,r,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x200, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9717
                                                                                                                                                                    Entropy (8bit):7.925444085246203
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:NHoqI6GgS907pMO0jp8JAIhhN3L6VDaVxyHffRaATgmfC1Y5oUadF4R:NIqI6G/0WlBuhQVR/Iu1HODdeR
                                                                                                                                                                    MD5:B0807FC04D5783F2BF676E28EDDCE3E2
                                                                                                                                                                    SHA1:2329E864CF71092335DA55B12E5551E36EECC4FF
                                                                                                                                                                    SHA-256:CBEA44B4338446595FE853C323B09E902FC7D6337A0EF0808E7822C43E43557E
                                                                                                                                                                    SHA-512:A0B138DB8399ACDEAD72DC2945F25887307D23E3FAD6E79DE6CD0C3753F5BDB17670293AC09DE7E207F78B611AE3FF597BF8DF4FBE7E990A9830C80DD0251332
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,..".........................................S.........................!..1.AQa.."2q..#...3BCR..$Sb.....%4cr.....DFV....5Eds.................................%........................!1A.."Qa2q.............?........nF....D0.}V.k.....v.m..N2.r.?z...E"w.7.....!5......Y......S_..L...{.)..>%2...#.y...v.I..5H...*p...~.Y....-.. ..%... ;.X....Q)M...P.....%c..#@. BV7C.S.A.C.%..-F..$..H!....#........7L.6*C.ILI.....mh......IF...7....F.....9.K.k-...D8.=.Nt......]' .|W4....3|........yG.m}.6=.Z..cS.......Yq2.i5 |cn..a....2.~.uY\8.&....^.fZ......t?..Z.%........)..-.,.f...;`.6.`....P..y.v=...(.r.{..+..x,.5.o.E.#....WZ.."...P..p............OU.c<O,|
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31598
                                                                                                                                                                    Entropy (8bit):7.991278642677877
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:3Ay+MB6op66uLoNQxIobsgjyp51lPt0mTYYqYeRCdvIB/1uwIwIIfCk6LlOn8pCc:3AOsHxVbxGx4aZetyx13pVEL1UN
                                                                                                                                                                    MD5:5ED0140BF6F735B3BCA946C655FA3B4F
                                                                                                                                                                    SHA1:6B3CE9D438BC543E4C8D34901B0DC4E146958976
                                                                                                                                                                    SHA-256:C5524391A2B7AF394A21FE2FF7217AE934FAFD02E7572BABD598B9A2851986FE
                                                                                                                                                                    SHA-512:0E9C6BEACE17DD4BD03EDF4630D6124989B13D2B82E321DAAF078AE679E6F2544242496B347B791C8B57145702D315A935281746C6A38948442F9AD979C50021
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/01/A-Richmond-Hill-Realtors-Insight-on-Canadas-Immigration-Policy-Shifts-and-Their-Impact-on-Torontos-Housing-Market-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............z|...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................z.mdat....?.'.9x.h6.2...d.....~?............@.....H..|\.....5hf...#...+..^..........\...9.;ZJ...@a.3~..%..D....8w.../68.T,....&3.0y.t./V_1..@Z8...r..........OI.9._ .....A.b.&;..]....e._..^.h'9.~n..Z.3...lp.........o..4..E..y,.]..h;...D.E9...&....G.....|.o..&8.v...).i% /..!...Z..SA5B.&...r}....hJ.2y.e....P<.,..=|....k"=;.......^.....}...x3....-.y.x..K.:.....*.0..V....qcQ.?..D.@!.D.@M......e;....B5~...*.b6..1. .......T.C&e..E<...-.#.1.y.Np...>....C~...\s.00...?...i]%\.)......\m\'_....u......*..c)y...'.j_e 8C..u..9..3......iL.j`.j.....s..Bdr[..._.&c?^..q.L[....*...T..N`D.V...B..2.1.33.a e.lu.b0.)%H...-/1.a.J..A......!.QK...r.4..}...,Ew.T..s.......u...H`kT.v...!...iQ..g..Es..P.Z...<..?H..].L.EQ........@..g.Nt.(."g.........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):363832
                                                                                                                                                                    Entropy (8bit):5.352306902535281
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nEhS6tTFQYAKC3OMb4w/wHiTsFsNng2Y0+CitT6YBfhBfkDHv2riXyMygndIqQ9S:Et+ngbKWGyfhBfuP2rzgn2Wki
                                                                                                                                                                    MD5:333714CA996322CBE9A847CD0B3FA7FC
                                                                                                                                                                    SHA1:364527EA19E23E17E37166F5E2DF8EBFF3F0095D
                                                                                                                                                                    SHA-256:C6A870E4E3EB30E7A68ADD619DD2D2DBC5D92EE448C23C9D14440C7089A8874D
                                                                                                                                                                    SHA-512:5A0713CBD2C617028A0389DABB57317A6312A9AAA00443C87FC43231284F187C02DC5EFAEA5873437C35ED72A1DB6732FE8524B13B8244B0EF2B415276763DEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! For license information please see a5f791edad5979d3a106.min.js.LICENSE.txt */.(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[1394],{9833:(e,t,n)=>{"use strict";n.d(t,{c5:()=>f,q4:()=>l});var r=n(4467),i=n(7915),o=n(5458),a=n(2359);function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?c(Object(n),!0).forEach((function(t){(0,r.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u=0,d=1,l=2;function f(e){var t=e.apiName,n=e.apiVersion,c=e.apiArgs,f=void 0===c?["command","callback","parameter","version"]:c,p=e.callbackArgs,v=void 0===p?["returnValue",
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1024x683, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):116349
                                                                                                                                                                    Entropy (8bit):7.976341373286918
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:KAvDVxiZYRMgFb3plWZqSXT4FdjIFh1/z:fxxiZU/bZUZq2odjMbz
                                                                                                                                                                    MD5:1A7A22FC604D2335EA6E3E79641102DC
                                                                                                                                                                    SHA1:1CF7BD3C7C34112263D8022E2F1CA874D241D231
                                                                                                                                                                    SHA-256:68DCB50A1FE7A5612F4A0CAF00A14540B5F9D80B29931683FD434447D955419D
                                                                                                                                                                    SHA-512:A89AC755EA8025FEBF923AB30CDFE873009E387A90474CD5FCB5FD5E19BED0D149858A9875A883C2E841F53A5F0B2645264CE698F32CC32D37055E1B6F2FB0DC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................L.........................!.1A.Q."aq.#2..B..3R...$b..C..4Sr.%c...Ds.5E.....................................3........................!1A.."Q2aq..#BR....$3................?.......2H.......z..kA._,...+..C...T.".>.....?P.\....F.....V/.....].h.1...[..U.T>S3....Q..y.{...r...r..L5..p.@..(.q..a,3...r..67..iA.$..|Kj...e.......g-9.-...@.S.!..*......Y.2.*...e..;...!...)...(..+M..e..y+.z.R.U....2.....J+ ..%...2q..[.&.k.^Q3....-.C.[G.P.F..(8'.....84.g.m..0b..4jhjo..1..H.....e.A....Op....MB.z....FLN.6L.T?.I..vU....gt.......'BN.O .ma......a.+....nc..a.b8.QF9.c.c] jxn@^..$.u"x.c...|^.#..o.F.B...!p
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 4663
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1713
                                                                                                                                                                    Entropy (8bit):7.8918931176119225
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:XJlMF6euB5ufDzaBwun4ORV91lBN9VV8xvG:fe6e/DzIhPBTEE
                                                                                                                                                                    MD5:EFA84F7A5697CD8B5B13ADE986D46CA7
                                                                                                                                                                    SHA1:45102102A12109CA4762CDBA72B8E351F438FE80
                                                                                                                                                                    SHA-256:54E28BF41D008AE8BF7E9518E2E6B5A14679BF99CBC8522653A16E2D5C4BEF35
                                                                                                                                                                    SHA-512:4ED6574BE80E36ED6B134BC3130A485115E3FE11F98C7AF352B609F6E707D136192DAAA7B0F4D9407DB8413F7377D1309E74A866CDFBBCAF092D2448B164BA2A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...........Wmo#...+..X.0....(Ve.. ..'9...z..#.g.T..eG..........=...OK.3Crf.g..^.....7:w...v-..%..\......{.'.[.j..u.?..,. .Z ........... ..e.L....6...$..(~.W..L..[.iT.h..c>.o....H.,.L....(.g#Eo.X.(]Z..%z.w.t...9+g...y."e.....d'.X..R*aAG._...X.jzR........LL8i.G.1..K...5.$...... t...m.<..!I..>c6.Z...s\....Rg...../....p.s.?..H....Sp%......:.$.3.:+W..J3...-.+...BU.Y.f..>.K..YgN*,.m..|r...W........Q.r...-]..k._..s.,]Yb}....:,&..O2.Y.?]+.V....3(I....[....,)Z..`ion.._.io".?Y.........k..V...f......E.....8.[....(..|.]s..z.-"..Ij....Ow&..$.......+.w<.y.N...)..)._..oE.s.k8..,..el...`..:_...z.b...+..3.;?./..... ..H.HE.j2M....2....7..._6`_.@A.V.#..m{..h.r!.>.vw.p..b.2...!..j.y.....Z...7.p.:.]..Q..l.6k....[}..G>..?.IEH(w.D.VB....}.....Y}qA.F..K..1....C.o.,..6V.:......6...............U..w....}q`5W.$.93..pUY.'...M..u.H..p.$}H...p.~.c.....M..M..H.a.{....{...d.)..+.....1.I..[..A..Ip.z.,...p... !-..>#...Lq..HU.R.d...J.P.L5....t|q...@Y............['s.a...?.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=journey&endpoint=eu
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmRcDhIbgvon7XMSaM7kp9PqgA4RkIpF0Y9AOU_bKP-BhCDofUVFm6bcHoDCoDfsB8HiGMxyLATXaMRyikELoHMiHsBrr1PD
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):70891
                                                                                                                                                                    Entropy (8bit):5.314815547468384
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:noeWucrre3DeGGG8MinEAs3j0TGE8jGookOlxNV7TWlOw7uZRgydn/RcSf2bK/Jw:18hC3jIG+kOvebyJJ1CD
                                                                                                                                                                    MD5:86FEE17CD48A321DBB33DF5C823A3D95
                                                                                                                                                                    SHA1:C51A8D16981E09B1E1FADB7FE4FD9564A8D96DC2
                                                                                                                                                                    SHA-256:C8467B98F112BB1B06A33CDE66A70DE85C05D22A455F91F592554C804A50A729
                                                                                                                                                                    SHA-512:BF4B0087CDA491025408C4AEA6910F55DEB3719E9076D16D75394A7B547D401653A2A827458AB0E9BCF913B7166C712C54508CFD617F38F490516F6B27342097
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,o,s,f,g,m,v,y,_,i,a,b;function w(e,t){return i.call(e,t)}function l(e,t){var n,r,i,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&b.test(e[s])&&(e[s]=e[s].replace(b,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h.lengt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):94555
                                                                                                                                                                    Entropy (8bit):5.06394242860707
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:TP4ij1YvEoNj31oEDvbK4gsPnfBCYHfzZD+Kyt/1MFiWJbAVzyY2K2+qMdWLq8:nCZN6ELG4gsv7HbZDZyXSeVGi20sq8
                                                                                                                                                                    MD5:940FEFF436A6FB6FBA25E2FA78B88F49
                                                                                                                                                                    SHA1:B57396B0C9A0611707F0A2FE6D250EDEFA3B2281
                                                                                                                                                                    SHA-256:7AE3FE5A3005E6A4A45748A9025190DEB3DAD53F2E345261500EE5D8256D79F3
                                                                                                                                                                    SHA-512:B6BFDD010F9A82AAD2EBEBE9BDD55EA9CF7F7328C5261B8A0A6B2585322174C23F3274FBFDAB639D89BEB6CC1DE9F941AD1F8468E59D03B968818BB23BA9CC9E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/styles.16be3c9519762a3240e8.css
                                                                                                                                                                    Preview:@charset "utf-8";*,:after,:before{box-sizing:border-box}body,button,div,fieldset,figure,footer,form,h1,h2,h3,h4,header,html,iframe,label,li,nav,object,p,section,ul{border:none;outline:0;margin:0;padding:0}::-moz-selection{background:#d61f29;color:#fff}::selection{background:#d61f29;color:#fff}html{background:#fff;background:linear-gradient(to bottom,#fff 0,#e6e6e6 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#ffffff', endColorstr='#e6e6e6', GradientType=0);height:100%;position:relative;width:100%}body{background:#fff;background:linear-gradient(to bottom,#fff 0,#e6e6e6 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#ffffff', endColorstr='#e6e6e6', GradientType=0);color:#666;font-family:'Open Sans',Arial,sans-serif;font-size:15px;line-height:24px;font-weight:400;letter-spacing:normal;padding-bottom:120px;min-height:100%}h1{color:#333;font-size:18px;line-height:27px;margin:10px 0 20px}h2{font-size:16px;line-height:24px;margin:0 0 20px}ul{l
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x193, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13013
                                                                                                                                                                    Entropy (8bit):7.940882394528296
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NPivRv4LKyaG7M9M71KN/AHRczQQGgnDO8UImhGAvD:Vwd4LlVoQKFERvgnDOz7MO
                                                                                                                                                                    MD5:13D615A45AA894C4A0BEBDDE517B3A12
                                                                                                                                                                    SHA1:B06FCA9089AD0F7392EF6A064B2AD99324B0E83A
                                                                                                                                                                    SHA-256:24911401DE5F807A80E4E7D323CDE52FB0E0E0DB230FE15B6D47E5A1478DD72C
                                                                                                                                                                    SHA-512:5E1CA2491290B1B27646EE5CACAD7176C76ECDD89D2D9B4516F135B1838A4046D8FAAE4EFD0DF512F0FE1627159BA6D971C7B4226F03E30B259F6C2D3608C08F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................X.........................!..1.AQa."q...#2....3BR..$45Cbrs...6St......7DUu..%8Ecde.....................................1........................!1..AQq"23..#a...B.4C..............?..c".....:p)Su..a.Gn..;u4.0...d..h...B...N.E..A.... ..!@5...*...G.......[qmHA..8.AU.T.....8.3Q$...?s...t.w(.(%...N.?.>5P..t.`..!.x.....udx....~u..j.k.`..k..B...F.......5D~}....'.).ZJ.lyf...l67.+.f..f......qY...+..k....=W.....7.....u-.=.......M5..OU".i..ty...5.E.:2.G.3....(..+....5.w..% ...*..>..{.Q.....x.RO.j.O.(......I.l.z{.^=..f...C.HKk.9.....s.'.*........1..S..&!R$Z$,...ax.K..}...1.MTCY.L.Y...\....ta....i..P-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):101358
                                                                                                                                                                    Entropy (8bit):7.989725586039302
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:598+segXMbYt4ZF+jfdgY0q+JtV63kYFF8ChI+2F2aqQPj+QU0yXbO/e:AeeemxT+kkgeChI+20aqqDhm
                                                                                                                                                                    MD5:8058D4940FE18A1D94547814F2D402FC
                                                                                                                                                                    SHA1:FC75C70F54EC0D30FABD7C6E0EB4BDEAA88ADCB5
                                                                                                                                                                    SHA-256:603BCB6E0A58D4629E722E145FFAE3B3514892881271311E35A59E2D5CBE3659
                                                                                                                                                                    SHA-512:67DC33AA728B0B14CFA74742E00D3935D6B60C9296BB3FF9B0ED87C32364D8075DC350D1AC31AF114CB5B1144DC56AB045D01CAD4305B5CAF5C5EE006EC0ACCC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-brands-400.woff2
                                                                                                                                                                    Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):78915
                                                                                                                                                                    Entropy (8bit):5.306776043793847
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:j20yt0vL3bgPcMkLziAfqftOvrCezt6w8Ak:q0yt0vLIvkLbvrC+tBS
                                                                                                                                                                    MD5:840DDA593FBC46F9FC600D34B74803E5
                                                                                                                                                                    SHA1:33B0D9F4EBC9CFE41A588A662A9C01754EFE0E8B
                                                                                                                                                                    SHA-256:134C673F85F383B7C6E3F97DB97299C89EE37A0016F8B42D44339491D6F350AD
                                                                                                                                                                    SHA-512:B73AF8C8BF67D494EC6157C5C1C48F33FECE2A94542DC144D870E44F6A872404571E44BD24F72808AF899C8C7FEF18AC621EC8F529CCC5B8B13A7E8EAB7BC534
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[8056],{5114:(e,t,i)=>{"use strict";i.r(t),i.d(t,{load:()=>mi});var n=i(9009),r=i(6030),s=i(9062),o=i(830),a=i(3670),l=i(6232);let d;var c;(e=>{let t;e.load=i=>{return n=void 0,r=null,s=function*(){const n=i.offering.offering_domain;d=`https://errors.${n}/record`,t=yield l.A.fetchJson(`${i.launcherUrl}/creativeBlocks`),a.A.on(a.A.events.outstreamAdError,(i=>{i.bidResponse.creativeId&&(t[i.bidResponse.creativeId]=!0),e.reportCreativeError(i)}))},new Promise(((e,t)=>{var i=e=>{try{a(s.next(e))}catch(e){t(e)}},o=e=>{try{a(s.throw(e))}catch(e){t(e)}},a=t=>t.done?e(t.value):Promise.resolve(t.value).then(i,o);a((s=s.apply(n,r)).next())}));var n,r,s},e.includes=e=>!!t&&!!t[e],e.reportCreativeError=({adError:t,bidResponse:i})=>{const{creativeId:n,bidder:r,s2sBidder:s}=i,o=s||r,a=t.getVastErrorCode().toString(),d=(0,e.buildErrorUrl)(n,o,a);l.A.fetch(d,"GET")},e.buildErrorUrl=(e,t,i,n=d)=>{const r=new URL(n);return r.searchParams.append("creati
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7106)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7107
                                                                                                                                                                    Entropy (8bit):5.352753356353462
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:PUsZXMOB6q4IlVs6hHLNKEJJzbACJvdkeDCnzdyuJ7n:pZwmPZLNKEJaUdkeGn97n
                                                                                                                                                                    MD5:2141F45492B94F5ED0B2C9B5EB39C904
                                                                                                                                                                    SHA1:F7D6061C5BC6221579A887BCA5A899F77C4FD00B
                                                                                                                                                                    SHA-256:B9C84A32DC97E82B0D3A0C24FAE24F780A139304887592BBFA3F91A285B2F60D
                                                                                                                                                                    SHA-512:03C95789E10D7C226B1FBDAD83992F9C13FE359610E69345524CF898181792962CB91904D09B34704ACE1793643AD1E8058A12BDEE3862C9C6C2895E0005817A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},t.apply(this,arguments)};function e(t,e,n,r){return new(n||(n=Promise))((function(o,i){function a(t){try{s(r.next(t))}catch(t){i(t)}}function c(t){try{s(r.throw(t))}catch(t){i(t)}}function s(t){var e;t.done?o(t.value):(e=t.value,e instanceof n?e:new n((function(t){t(e)}))).then(a,c)}s((r=r.apply(t,e||[])).next())}))}function n(t,e){var n,r,o,i={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]},a=Object.create(("function"==typeof Iterator?Iterator:Object).prototype);return a.next=c(0),a.throw=c(1),a.return=c(2),"function"==typeof Symbol&&(a[Symbol.iterator]=function(){return this}),a;function c(c){return function(s){return function(c){if(n)throw new TypeError("Generator is already executing.");for(;a&&(a=0,c[0]&&(i=0)),i;)try{if(n=1,r&&(o=2&c[0]?r.return:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):96141
                                                                                                                                                                    Entropy (8bit):6.136377496417947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:JpJoO+K3inP3hx03UYfGMzT/Z+mFg7xTeVxCUWOcWF6GumdkmdImm:hoOycsmcpeHClhWF6cdfd+
                                                                                                                                                                    MD5:F47E978D34921F7635310C611E8B35ED
                                                                                                                                                                    SHA1:9E2316A89BE3BF0B6A1756524931188F50F0FB5C
                                                                                                                                                                    SHA-256:BBDC9D01AE467824BE1FB6423B76268529697953409A964CBA0FBE07BA0AF87C
                                                                                                                                                                    SHA-512:D7A25026165368D3CCAA17E9662C4AFF580A64687A916F328583014C735FBF19622073F784517F56817E0594DB2E308D3C098B49CA68BAF942E293E03740BD56
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=600&slotname=8516573619&adk=3680568091&adf=4208652200&pi=t.ma~as.8516573619&w=300&abgtt=6&lmt=1733405149&format=300x600&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418629&bpp=1&bdt=30342&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280%2C692x494&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=849&ady=944&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&btvi=2&fsb=1&dtd=5867
                                                                                                                                                                    Preview:<!doctype html><html><head><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CLuDjZPikIoDFdGSUAYdQRsSjQ"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstnYmy13aG-U-QzEyZuQplSHULz9EGtp2IkmW0tAtb05hPR8VQWtT1-zbozQX3PO8pBZ7mI99slrxpG_IB5FPkFIdd9KWx4HAoy-Utcbv6M_YmAEYyyttwVH26AI1yPpLdlCnxWzQTJVPOeG0qoUsaNC2lfPloUTVnGDxZO&amp;sai=AMfl-YQulWFqntG_StICM0Y_etOb-dt048Ej-_WGshoOgCGnvsQ5fyacJgFsxo1T1IJZHVJxo1qfa4DE9ymYE-rGBJ53axfne25grtZdq8vJ-_xOk1lFtrPtpjyObwPR&amp;sig=Cg0ArKJSzLjzxFy0mzD1EAE&amp;cid=CAQSPACa7L7dgtY_xWWjCEFXIozkvfyQdYqkoyDPGc_5aBBe3VDL0o_1rjLg3Yd5U3fJTOXHDc8cjLfK1oy6nxgB"data-google-av-adk="3680568091"data-google-av-metadata="la=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4889)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5021
                                                                                                                                                                    Entropy (8bit):5.23721245630349
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iJDcAeLclix/2TDevsJOV+x2VMOtZBqDZpqg8WcIfDIqLbx:aiwevQx2xtPqDz8WPRbx
                                                                                                                                                                    MD5:C94DA9D381753F170C253CB3705AA3F6
                                                                                                                                                                    SHA1:01397566DED0C2FED72F2A5B684EE2359EE071F7
                                                                                                                                                                    SHA-256:1E45B40E329CA7C6FFA62F4C950BA5CF37A794B8DE3A27E24D60205DE526C03F
                                                                                                                                                                    SHA-512:C0771C0A0D35930E21FF6B37BD16A0FD23858BDB4AFFA2A44971FF0CE764DD5055B09763AAAD010863246480A371420182E538FBC4D2A299F1758179E4A02BFB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery & Zepto Lazy v1.7.9 - http://jquery.eisbehr.de/lazy - MIT&GPL-2.0 license - Copyright 2012-2018 Daniel 'Eisbehr' Kern */.!function(t,e){"use strict";function r(r,a,i,u,l){function f(){L=t.devicePixelRatio>1,i=c(i),a.delay>=0&&setTimeout(function(){s(!0)},a.delay),(a.delay<0||a.combined)&&(u.e=v(a.throttle,function(t){"resize"===t.type&&(w=B=-1),s(t.all)}),u.a=function(t){t=c(t),i.push.apply(i,t)},u.g=function(){return i=n(i).filter(function(){return!n(this).data(a.loadedName)})},u.f=function(t){for(var e=0;e<t.length;e++){var r=i.filter(function(){return this===t[e]});r.length&&s(!1,r)}},s(),n(a.appendScroll).on("scroll."+l+" resize."+l,u.e))}function c(t){var i=a.defaultImage,o=a.placeholder,u=a.imageBase,l=a.srcsetAttribute,f=a.loaderAttribute,c=a._f||{};t=n(t).filter(function(){var t=n(this),r=m(this);return!t.data(a.handledName)&&(t.attr(a.attribute)||t.attr(l)||t.attr(f)||c[r]!==e)}).data("plugin_"+a.name,r);for(var s=0,d=t.length;s<d;s++){var A=n(t[s]),g=m(t[s]),h=A.at
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9458), with CRLF, LF line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):156284
                                                                                                                                                                    Entropy (8bit):5.3495892104795555
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:xFLapwJ0d9aaFJnkSAttCoT6eISeDhyU1fTcUdmzpYxBu:xFumJ0d9TFVgISeD31PAzpeBu
                                                                                                                                                                    MD5:AEEA766FA04419FDBECEFD505BEB05B6
                                                                                                                                                                    SHA1:08DCB2C26CA58A306E9DAD024B91E34F0DE9B8DC
                                                                                                                                                                    SHA-256:45C478DFC11C7A7132093808611AB0D834BF7097FF3C1AFDC7AE6778AE8F5BBE
                                                                                                                                                                    SHA-512:8E8C78CE702701C55AA7B1BA8F66485AA1EDCF3CE31AEB448FBAAA6F15E9EE0166CA854B8DFD3E96F6E94C300D9D313AD96629839ADF3E728868C177948B5B91
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-GB">.<head>..<meta charset="UTF-8">.. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color: red;. top: 2px;. }. </style>.<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />..<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>..<meta name="viewport" content="width=device-width, initial-scale=1">.. This site is optimized with the Yoast SEO plugin v24.0 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Home &#187; Residence Style</title>..<meta name="description" content="For The Home - Anything &amp; Everything We Love For Your Home !! Residence Style is Ultimate collection of interior design and decorating ideas." />..<link rel="canonical" href="https://www.residencestyle.com/" />..<meta property="og:locale" content="en_GB" />..<meta property=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):112427
                                                                                                                                                                    Entropy (8bit):4.925295015861728
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                    MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                    SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                    SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                    SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7563
                                                                                                                                                                    Entropy (8bit):4.532891909687257
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:E3Gqh0k8RS53hL5plWcM+RdJiXg7Toehvh8JFtaLm91eNSm/o/V/tR/7/T/ok0Mi:E3Hp8RS53pATq5+z+V68armd7cTjNd94
                                                                                                                                                                    MD5:09262E7971A02CFB7585DF09F4BE69F5
                                                                                                                                                                    SHA1:27E98CAE4A644F7A03F13C2503B3BA7A45C3CB5E
                                                                                                                                                                    SHA-256:635A6F98E1E5CBFE8C27217EAC2EC6DDBA49709AAA7E5790B002F2FA5F8E802C
                                                                                                                                                                    SHA-512:F1F9EFAE07619C4C70E09048FAA99B11750048E7AA9F91E35B14662B2172AF3D83BC7A40034BD247D4C24E713E5D8DD0D18F7E2C637E23866A9FE4D68297A9B9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/creativeBlocks
                                                                                                                                                                    Preview:{"6008398":true,"6032825":true,"6032891":true,"6047161":true,"6047162":true,"6052048":true,"6063354":true,"6063358":true,"6981090":true,"7366302":true,"7366304":true,"7366306":true,"7428710":true,"7428711":true,"7428712":true,"7428713":true,"7428718":true,"7428720":true,"7428721":true,"7428722":true,"7450963":true,"7450979":true,"7453703":true,"7453722":true,"7498069":true,"7507806":true,"7507812":true,"7539863":true,"7554955":true,"13494600":true,"13494631":true,"24142850":true,"25860244":true,"34077979":true,"35383172":true,"37702590":true,"37956876":true,"38335175":true,"43173491":true,"47956848":true,"48434247":true,"49166132":true,"51800541":true,"52634198":true,"54246126":true,"461997767":true,"489974514":true,"529700562":true,"540344658":true,"554605047":true,"561093147":true,"564326870":true,"565308647":true,"565690863":true,"566524985":true,"566701924":true,"566701935":true,"566701940":true,"566701952":true,"566701957":true,"567885690":true,"567885762":true,"569994427":true,"5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32819), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32819
                                                                                                                                                                    Entropy (8bit):5.570014951402645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:dXBb0jY4q/XC3b0k7OOn/tevOP9EWna5mGttvCmWY3Ue4e2J:dCb0pqcvOabTn4eC
                                                                                                                                                                    MD5:9DC4A5645FCDF2AD6E40E68D3A229A9C
                                                                                                                                                                    SHA1:9F5ADF0029D07300777E3F64083769414C3E6A5F
                                                                                                                                                                    SHA-256:39C047A4418072C19ABAF3099F62AFED9847B597877F38112C8A85182891B91A
                                                                                                                                                                    SHA-512:3D88B24B41A238E1C09EEA4CF16CBF87B0D52936D9A8152C3B03AD68E0F645D39B0416B1D1E3AA070A2052D8FC4CA70C29999434C3FD978228379E0FCB7D24C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/iiqMatch/c68da343131ed03efe00.min.js
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[3097],{8613:(t,e,r)=>{"use strict";r.r(e),r.d(e,{IIQMatch:()=>i,UniversalIdSync:()=>n});var n,i,a=r(2972);(n||(n={})).init=()=>{r(4408),new IntentIqSyncObject({partner:396660830})},r(715),(i||(i={})).init=()=>{try{new window.IntentIqSyncObject({partner:a.V1})}catch(t){}}},715:()=>{"use strict";window.IntentIqSyncObject=window.IntentIqSyncObject||n;var t=e;function e(t,r){var n=i();return(e=function(t,e){return n[t-=119]})(t,r)}!function(t){for(var r=e,n=t();;)try{if(656237===-parseInt(r(194))/1+-parseInt(r(158))/2*(-parseInt(r(157))/3)+parseInt(r(156))/4*(-parseInt(r(227))/5)+parseInt(r(190))/6*(parseInt(r(125))/7)+-parseInt(r(149))/8*(-parseInt(r(123))/9)+parseInt(r(191))/10+-parseInt(r(219))/11*(-parseInt(r(139))/12))break;n.push(n.shift())}catch(t){n.push(n.shift())}}(i);const r={brands:0,mobile:1,platform:2,architecture:3,bitness:4,model:5,platformVersion:6,wow64:7,fullVersionList:8};function n(t){var r=e;this[r(224)]=5.086,this.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31177
                                                                                                                                                                    Entropy (8bit):7.992066783245189
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:ZsKD9iGlVr84J7741KgQcdojKUjajfLe5EFyxxn:ZsKkwr84Z741KL2UjaLLKrV
                                                                                                                                                                    MD5:1AEEFDA544A6AEDFE5C4472E736F7C14
                                                                                                                                                                    SHA1:EC5DC919EC365CE8DEFBB399AA716298C764C7BA
                                                                                                                                                                    SHA-256:C3B9E0F797C025514A91AA7307718A80DF996401B734DBA32AA1E0B9CA51DD61
                                                                                                                                                                    SHA-512:5ED4BF5711EDBAF1F7FAD3F5025714F46694E02B5AB2E9730D9FA9C276D590671C6CD8A8AC92EC8EBEAA5C150606F931150999987D37FB5BCC260246C52E0CD3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/08/Karlie-Kloss-and-Joshua-Kushner-Purchase-Iconic-Harry-Gesner-Designed-Malibu-%E2%80%98Wave-House-for-29.5-Million-01-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............x....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................x.mdat....?.'.9x.h6.2...d.....}.............A.....H.........b...P./.(.t.Q...W./b......P..A0.eA.;..A..R.g..]...e.m....H.i....g.H%.......3C.J...z....e}s.........$.8.=Z>K.{~X.zi....lg.B....v`A...........y"u......]..$....K...].......VU....zM.|..X2..E7.., ....~g.q.4..S....=.p..h....O..O.F....$...L. ..%z.._.Z..UB..vTm...B$JRn&."._..7>.U..?..c.mz...qcd...g.Ch... ..r...{n......)tE.6V.'.u.{N. ........A.....*..,.<e...+.U..-..LiA...z.......`c7...L!..8....l...3......j...yo.D.....`c... ].J~5I......{SH.l/..8.>o:..;u(.(.{..}......"[........&.z).EZ3.(q.......p..B.....s.Y.[5w.M..:..2...Rsj&.7..|.-.U...2...@=..C......Ixf...p.XL.-2.U9 ...Vm^q.Y.>.U.r\(F.Y@-yX.|-Y`B..]....4a+..EZ.V....L.e...T...#...........n..?.4......&.,...U..s@....,.u.1.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1174
                                                                                                                                                                    Entropy (8bit):5.74166936214599
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                    MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                    SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                    SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                    SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43766
                                                                                                                                                                    Entropy (8bit):7.956173220460346
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uECbAZZOwvc1jsQBFPBc/Ma1bJujA+qmw4KyawxKff3peC2s1vIP:uECcZZOwvc1XCDuumwdwxg0vsKP
                                                                                                                                                                    MD5:84D87009870205459BA00027FD72B896
                                                                                                                                                                    SHA1:7E3F0D3589647D31C8F85DD2B5B9D896F498EDF8
                                                                                                                                                                    SHA-256:33225D7A20DC70801B5F0DDAD4E71B7A22F0BE56073B4D443F4CB764124189AA
                                                                                                                                                                    SHA-512:0B346C97D1252F0D2FE10BE0C1AAB9BF1CF41E7AC04725FFE7B55C4E48185DD629DE156D96C20C2DF81365ECEEC79F7EE453B3C4B630D44D969CEC4524C6A376
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*...5.. ...-`' s._.\..VK..T..m...C1.eO.....Tt.h.-W.C...7ek5.$...T?e ..w)WFq......Fn.Q....\.Yw(...'U..M.i.).EKO...F.@...1O.N.}(.b,.]..X..._..'....m5g...`.....M.N.@.5".P8.....X......C...9...r.gJ/SDL.x .\s.....T........4..c.ldw..t...@..Kzh.;.;....c...F.Nx.)....P...F#.L..C..5);..I%.Il#.A.iRs.m.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50601
                                                                                                                                                                    Entropy (8bit):7.965118816099328
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:tb9CphjHIDS5+XxUFPR31wHyj531mZS5SytdkZYUEFf2xo2iaW0/YbVXjJ:C7x5+Xxg31wHyjV1qy1td7a8q8
                                                                                                                                                                    MD5:23E6D2244E338ADA026ACF3DF2044A25
                                                                                                                                                                    SHA1:F816ED789E39CC988C74927D075EA33BBFAB321D
                                                                                                                                                                    SHA-256:F29145BC8069F0D29B6ED8EAD6FF61BFE6DEA74DF26644724C126E7626EA9F64
                                                                                                                                                                    SHA-512:14974D73018E8DB14FA9B615FDA3964B4EA41CC81F63D1721A3685E5B399B7F5BCEC3EEB0AF306D81002DFE5A1F4D18BA02E6179693B204C18AE6BDB3BE14577
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.29350-15/467012386_863498882630783_3964561645383961744_n.webp?stp=dst-jpg_tt6&_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=yOgwn7WLrAcQ7kNvgFNZUSn&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=A7PVn8AkmaAvBqiKUyuqcQo&oh=00_AYAQCbms1jOkb2eZJa1QNzr_f4WTWIhsBUl3h7xnuRwS_g&oe=67578363
                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a400200006075000040c700001cda0000bcf500007104010077670100567f01002297010028b20100b4530200..................................................................................................................................................".............................................................................................................. !01@.."2AP.#`3Bp$........................! 1..0AQ"@a.2Pq.BR`.b..#r.........................!1. 02@AQ`aPpq."..BRb...r.3...........................!1A Q0aq.@....P....`..........!....H.....n-.V....h....M.y}.L..tq.>..z/K...m..t^.....z2.z...........~..zh]A.X...o.s.]~f.^..>.......Z.=....W..^{...U.<..7.wg....?3..<..G6..]....x.o.`.Dt.}....l.t.o.u.w.......~...<.Y.g.K.?...q.OF..EDKR.:.w...8.K..w.{..^..w...[..cG;w......r...>L......t...Y..Y1......,.n}.2.-.uN..[...?....v.......;...A.....y..|..}[3ty...a..z9...<..l7.w)0.}W0.N....0...RE.]!).rt0...u....G.......MT...FZ.g}[.fW......[
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (26605)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26606
                                                                                                                                                                    Entropy (8bit):4.910630436165386
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:xEACARbIU/phYsteanewNcmZSoPr442XlhoRecR5Z6q5XnO/bCBq6cCeItlWh0hq:xEAAstlf9V2XlsywnO/eXcC/lWh0h6SA
                                                                                                                                                                    MD5:3E4ABAA77D9CEC962A9367CD0482D170
                                                                                                                                                                    SHA1:B266FEA6D9FB00795100233FFEB3066ABD936640
                                                                                                                                                                    SHA-256:E776A7F761E5975D81C3D8A5ECE5139FC9AC0DD13E3C494A941CF34C7A426EF8
                                                                                                                                                                    SHA-512:7FD47F473D8369509A7CD2DD4EB9B92D6573138C99540FEA502C97E901694E4E610AABFFD01FE3221D6AB1FE8894F6B8FF46E14885D70AA4C5637C475497FE23
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/themes/kadence/assets/css/header.min.css?ver=1.2.12
                                                                                                                                                                    Preview:.site-branding{max-height:inherit}.site-branding a.brand{display:flex;gap:1em;flex-direction:row;align-items:center;text-decoration:none;color:inherit;max-height:inherit}.site-branding a.brand img{display:block}.site-branding .site-title{margin:0}.site-branding .site-description{margin:0.4375em 0 0;word-wrap:break-word}.site-branding.branding-layout-standard-reverse a.brand{flex-direction:row-reverse}.site-branding.branding-layout-vertical.site-title-top a.brand .site-title-wrap{order:-1}.site-branding.branding-layout-vertical.site-title-top a.brand .site-description{margin:0}.site-branding.branding-layout-vertical a.brand{flex-direction:column}.site-branding.branding-layout-vertical-reverse a.brand{flex-direction:column-reverse}.site-header-section-center .site-branding.branding-layout-vertical a.brand,.site-header-section-center .site-branding.branding-layout-vertical-reverse a.brand{text-align:center}.site-header-section-center .site-branding.branding-layout-vertical a.brand img,.si
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=2298, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=1532], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):97437
                                                                                                                                                                    Entropy (8bit):7.35460440578
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:HXDHVjnUUVTgOpdduIMA9wYDrmpR1cmFnTZuVFFfxm:HTXuoyIz9wYDapR1tFnQVHc
                                                                                                                                                                    MD5:C2DDF0A96A07333569511A60EA42C47C
                                                                                                                                                                    SHA1:2DC47D8AC810604C9FA571722C7E5A84017B118F
                                                                                                                                                                    SHA-256:9197FA7812F276B021985A8271378D624D337EA7B8E1C3279F7FD93D99065854
                                                                                                                                                                    SHA-512:071E7C56412D4F4773441F9F1BAB63B862E200EC5E32A3D7BAF0A8BBA3D3EB65C4F5053B355F19051937DA2D65D1CAFD8407E6EE2009428332D3DBF36AE5DAAB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...........................................................................................................................................(...........1...!.......2.......&...i.......:.............Social Squares..Canon.Canon EOS 5D Mark IV..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:36:25..........................."...........'...................0231....................................................................................................................05..........05..........0100............................................................................................................................................2021:06:21 10:31:57.2021:06:21 10:31:57....@B...T-.@B..................#.......UU......UU............................B...........J...(...................R...................H.......H.............Adobe_CM......Adobe.d............................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):78685
                                                                                                                                                                    Entropy (8bit):6.02034924964464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIbbkhXwW5vxM:mGRFauOxLA/+IcTONXK
                                                                                                                                                                    MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                                                    SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                                                    SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                                                    SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5102
                                                                                                                                                                    Entropy (8bit):7.7511198276847075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:bIl/XHTzLNePYqAM4XSEMKGe6n5A6DEDh8TWtibZwPSJE+W00ypN:Aj8YRXSpKN6SSE/tWZtJl1N
                                                                                                                                                                    MD5:E29CF85CA4138A8875185D9E8E84D26E
                                                                                                                                                                    SHA1:D0AAB4F458A124DB241B370328957147766AED6A
                                                                                                                                                                    SHA-256:71167784957208563FC1616B11CB4EEBA74CFB43B99305B8F17120C7EB43D432
                                                                                                                                                                    SHA-512:9EF7F5F6839EE52C65EB4B77EFDF1135FA90FD2D5739695C5487DEA488F919306D9A24BDA42685B27AB5EFD83E71908A80355D442C1F060D6E3A63A1E3E03683
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 \...PN...*....>I .D".!....(........].U.........9..o....B.)...5.?.K.....o.?.{......../...................o.....v..{...fIt?.|s.Y..~..z.t...\..DrXSy..d...@~M=......7]q....g.......5C....'\...D.<....sK..r....(.xV.......3o(=.y.|.A..gz..&.G...4..`x.5...lnw.\ ."....y....'Jz?.".U....E..z|.....u.p..@..t.N....k.............(.g.0rF.r...k.S....;..6...z (..5..R....7.U........7......g...R....$s.3.R.l5Tt.M..XR../..d...u..o_.sf.wC.~....Sq#.S)`......}..7.....*.:b.|.1...o<..I..WF..J/8..P....`&.E#*.jX.px&+..A.s..qB'qQ.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):114404
                                                                                                                                                                    Entropy (8bit):7.932853693891099
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:vVfBY/2MZpcnjkiu64UKdIVDjrbLsFhlAFFFFFFWs:v5BY/2MZORhlDjrfiiFFFFFFx
                                                                                                                                                                    MD5:34E55F1C4254A7FC696D45BBF1A35CFE
                                                                                                                                                                    SHA1:901B9C6F6CD30E54EE090B59C7511763F437BA36
                                                                                                                                                                    SHA-256:9098621D81BE836D76F99F97816DB95765BE563A84DD771A7C978D2A4AC55EB9
                                                                                                                                                                    SHA-512:795742F994D9248FA5CED66F74072E747995583529121D0067814A673C3557A7A85963DFE7B5031D0ED98EEA4FA12B996A49A9EFF9AAA2B382EBD44BF4B0AC28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/466020617_412022361964573_146883326088063017_n.jpg?_nc_cat=107&ccb=1-7&_nc_sid=18de74&_nc_ohc=jtjb6s2AEVsQ7kNvgGJcxtZ&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYCT6ZxJKJOjT6kr3Lp9YNMaAnmnLGQki-sIeMbVEDpVbw&oe=675779E3
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...a.4l>....]...Tl>....]...Tl>....]...Tmo....]....Q....*.J)v..O.F......(....?....?..6.]......J)v.CI..h....(...0h....0}...R.>......QK........P.QK....*6..O.@.E.........?..%..[...k.t.T..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):89832
                                                                                                                                                                    Entropy (8bit):7.9681841697418525
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:utBPPKPdkf2jQJoM+B3V/IYd4PkN9oS2v8e+VejuSGQj4WlMPButMMSLY/:aEQJoMqWPkN+JJyDu4W/eMR/
                                                                                                                                                                    MD5:7250A417BBBB6B0936B5CB450F03D7BA
                                                                                                                                                                    SHA1:26D61AEAD8372C249C8236E3B31CC14C0118547E
                                                                                                                                                                    SHA-256:583EC40F2DB13A7CFF3442C9B3E33B638F2B9F5F95B5FB6BE08475E16FA434A1
                                                                                                                                                                    SHA-512:4BB9C12C0CF03FF6E33D4F439D164ABDD7B2451C490DEE9C390507DEB9995768F68DC1B0AC7C0573735A6AE73453BC94ECA35680D48A6A25D13599628A086028
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f..3K.M...R...m..~....6...L....CL...K[.m......Xc.C.Fpzz......-....hv..V..d.&..w.....89.z..7h.iw._....K.....FFr....ja9....<.)..J.Qk....$`^K~.~f.7~..8.......^.z......U.3.`...p0zWK.i..e..#.....h...$....n.023.5../....jI-...{..H../(...q..Ha..J..7..{....Z..Zjwf.ZH...y.Dcb.;o....BF=:d.....}......)a.......r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x431, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):33772
                                                                                                                                                                    Entropy (8bit):7.993737439408588
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:uaeuzznh1qI4j5cRk9XT0MILzxa7wSM5/TiFgMgORdbgZD7qo4XvR:Ve4bqI6zak7bM+rgrqZ
                                                                                                                                                                    MD5:BCD6BA7C923788D9C49D95CC0583378F
                                                                                                                                                                    SHA1:82B240C1DF1E75260AB67470BF8F103534183AD9
                                                                                                                                                                    SHA-256:FADEBF066A0936AAFF47735728282C8F212507DA77EEFB2271C6F4FA56975F03
                                                                                                                                                                    SHA-512:909C34B809E1BD5991528BE4446684B504602456F6EB18B9CD08DCDEC220F639C8A61B56753B5D777A161A507A708C8FD23CC70A2B70DBD42B69D8BF5EAA8E0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF...WEBPVP8 ........*....>.h.R.&$".......gn.f9.o..?..).......~rv.........+....`/......%....a,.P_..k}.........?o>.|/yO....r.V....C...u.zG.[f&..,?.8w?.2>K...g..}..''}.?..\.....u....=.?..B.1.....[.>*..?..~]{n............._........o...v..x.....c./._..........O.w.O.c.....tv...^_.....w....|gLz.....}.......o_?..k..~......~...6.<....?.Z..}.<.....+...S....kH......G."...6)..l...P1...)..V ..[..k..-.iw.&.w..........9.M.^-.._Y.m@`.E.e8..t.C..Zc..1...b....I.n.V...[..t....K1.._v...wnP!Db?...e..^~.y.y.A...q...*...d.y...o.f.3.....=|.o.f.3..|.Pvt....]Y.f...~8&T.l.y..[.=..{....E....s3M)m..=U...H....S.......1y...q..Q...QB.=.D....<.....E..}...++...-H....{..`.|.-.o.....yx.....u..P.Q..u...#....JF.PV...5.vO0...5A.c5_=xU&...z..^x)...-.h.s..?!..JC.dw...Ml1.G..}....=......T1._.~0.P.H.z_.K......;.ov..J..xP.cy.iN2.........Z..[.oU.by.....l..Q........S....[(......%..&T..v....!.c..g.EE..=.o.Z..?.e..o.v.{e$.&ez9.J..........u.|C..|,#.rje~...q.;....j{....p.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.5 (Macintosh), datetime=2023:05:29 17:56:09], progressive, precision 8, 600x170, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):62950
                                                                                                                                                                    Entropy (8bit):7.73868367501942
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:DTOcjT/iYyQkVhp9gMtaAItg275IepRFiCCQb2z2WE2nyJMgmXVQ7gHu:DTzT/i0O15mtx7tLNGrRnyOdukO
                                                                                                                                                                    MD5:6A980C26DBB64E6841961E8EDB9EEEC1
                                                                                                                                                                    SHA1:3BCA8FB0056A6C68E656336637912D8977696549
                                                                                                                                                                    SHA-256:E0885C7126A0CD9409AD3E3245064C3653BC266D2D28C5D5B558AC1DEBC31FA4
                                                                                                                                                                    SHA-512:098586D68D28C38DA4395F059ADCD8703653616FDE17D6772A90B920D1BCBCFE96C1E5AF63AFB7F28F7F672D246EA10CED421995E72278360A52EB0281C759AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.....MExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 24.5 (Macintosh).2023:05:29 17:56:09...........................X..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................-...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...T..s.u5..T.1..p.....V...;.,a...2X.(....`z.......Z8.44.<.;.....6.?..4..N.....8..ch...OX..ND.....h..7Y'........k..V.a{C.....@.>?..Fl...N..^...(...;.Z.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1303)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2061
                                                                                                                                                                    Entropy (8bit):5.853745912012049
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2REwMqThHEWEj2iDIQ+3Yr9zMdLi3KVcM:NKqp5Y8jYrdMMm
                                                                                                                                                                    MD5:3CA666849E2B847F52A06283BC53539D
                                                                                                                                                                    SHA1:7017D0830966251BEEBDE2887309FF465AA8D5B6
                                                                                                                                                                    SHA-256:882839A17516A3DEEFDC30C7EB64ACCCD42880AA0A337F6EDA6C71413EC4EF5A
                                                                                                                                                                    SHA-512:958788BE941A16AC36B22281730CB229605B27802D2EBC9A2A5BD544F643CEFCDFE698F93DEB8923E05EF478B22894D41F712916E87A0D1EEB4B416178821087
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://www.designrulz.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;foote
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (51841)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):285991
                                                                                                                                                                    Entropy (8bit):5.560890901178811
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:oPkcY/wSx7HsvDNUfbShHf0+VfiQxgYIYCD9cPb0KCoiXvxLdsQU:oPkcq9MvUOHfPoDcbyoiXE
                                                                                                                                                                    MD5:FF0334ECC5CA226B3C5D9A2527454E5C
                                                                                                                                                                    SHA1:D0B67D5AA4085F625C480E784AA6849A1010C154
                                                                                                                                                                    SHA-256:611C2ECFCCDE545DAAF36D68319ECC012D08307A4B9668677B6E66854A17680A
                                                                                                                                                                    SHA-512:57EF2AE5C1CC85BB366F683CA5E8EF722258D0263C87D48FABE230AB721F8D660C2DEF1F4F04D0E16ED7E8CC609065FF916BE565B216F9AF3CC25124CC8BD4A8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var Hb=Object.defineProperty,qb=Object.defineProperties;var zb=Object.getOwnPropertyDescriptors;var ra=Object.getOwnPropertySymbols;var rf=Object.prototype.hasOwnProperty,nf=Object.prototype.propertyIsEnumerable;var tf=(n,r,i)=>r in n?Hb(n,r,{enumerable:!0,configurable:!0,writable:!0,value:i}):n[r]=i,xe=(n,r)=>{for(var i in r||(r={}))rf.call(r,i)&&tf(n,i,r[i]);if(ra)for(var i of ra(r))nf.call(r,i)&&tf(n,i,r[i]);return n},tt=(n,r)=>qb(n,zb(r));var _n=(n,r)=>{var i={};for(var a in n)rf.call(n,a)&&r.indexOf(a)<0&&(i[a]=n[a]);if(n!=null&&ra)for(var a of ra(n))r.indexOf(a)<0&&nf.call(n,a)&&(i[a]=n[a]);return i};var Ve=(n,r,i)=>new Promise((a,_)=>{var f=h=>{try{b(i.next(h))}catch(E){_(E)}},w=h=>{try{b(i.throw(h))}catch(E){_(E)}},b=h=>h.done?a(h.value):Promise.resolve(h.value).then(f,w);b((i=i.apply(n,r)).next())});const Vb="modulepreload",Kb=function(n){return"https://faves.grow.me/"+n},of={},va=function(r,i,a){let _=Promise.resolve();if(i&&i.length>0){document.getElementsByTagName("link");c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):363832
                                                                                                                                                                    Entropy (8bit):5.352306902535281
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nEhS6tTFQYAKC3OMb4w/wHiTsFsNng2Y0+CitT6YBfhBfkDHv2riXyMygndIqQ9S:Et+ngbKWGyfhBfuP2rzgn2Wki
                                                                                                                                                                    MD5:333714CA996322CBE9A847CD0B3FA7FC
                                                                                                                                                                    SHA1:364527EA19E23E17E37166F5E2DF8EBFF3F0095D
                                                                                                                                                                    SHA-256:C6A870E4E3EB30E7A68ADD619DD2D2DBC5D92EE448C23C9D14440C7089A8874D
                                                                                                                                                                    SHA-512:5A0713CBD2C617028A0389DABB57317A6312A9AAA00443C87FC43231284F187C02DC5EFAEA5873437C35ED72A1DB6732FE8524B13B8244B0EF2B415276763DEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/1394/a5f791edad5979d3a106.min.js
                                                                                                                                                                    Preview:/*! For license information please see a5f791edad5979d3a106.min.js.LICENSE.txt */.(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[1394],{9833:(e,t,n)=>{"use strict";n.d(t,{c5:()=>f,q4:()=>l});var r=n(4467),i=n(7915),o=n(5458),a=n(2359);function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?c(Object(n),!0).forEach((function(t){(0,r.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u=0,d=1,l=2;function f(e){var t=e.apiName,n=e.apiVersion,c=e.apiArgs,f=void 0===c?["command","callback","parameter","version"]:c,p=e.callbackArgs,v=void 0===p?["returnValue",
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7563
                                                                                                                                                                    Entropy (8bit):4.532891909687257
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:E3Gqh0k8RS53hL5plWcM+RdJiXg7Toehvh8JFtaLm91eNSm/o/V/tR/7/T/ok0Mi:E3Hp8RS53pATq5+z+V68armd7cTjNd94
                                                                                                                                                                    MD5:09262E7971A02CFB7585DF09F4BE69F5
                                                                                                                                                                    SHA1:27E98CAE4A644F7A03F13C2503B3BA7A45C3CB5E
                                                                                                                                                                    SHA-256:635A6F98E1E5CBFE8C27217EAC2EC6DDBA49709AAA7E5790B002F2FA5F8E802C
                                                                                                                                                                    SHA-512:F1F9EFAE07619C4C70E09048FAA99B11750048E7AA9F91E35B14662B2172AF3D83BC7A40034BD247D4C24E713E5D8DD0D18F7E2C637E23866A9FE4D68297A9B9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"6008398":true,"6032825":true,"6032891":true,"6047161":true,"6047162":true,"6052048":true,"6063354":true,"6063358":true,"6981090":true,"7366302":true,"7366304":true,"7366306":true,"7428710":true,"7428711":true,"7428712":true,"7428713":true,"7428718":true,"7428720":true,"7428721":true,"7428722":true,"7450963":true,"7450979":true,"7453703":true,"7453722":true,"7498069":true,"7507806":true,"7507812":true,"7539863":true,"7554955":true,"13494600":true,"13494631":true,"24142850":true,"25860244":true,"34077979":true,"35383172":true,"37702590":true,"37956876":true,"38335175":true,"43173491":true,"47956848":true,"48434247":true,"49166132":true,"51800541":true,"52634198":true,"54246126":true,"461997767":true,"489974514":true,"529700562":true,"540344658":true,"554605047":true,"561093147":true,"564326870":true,"565308647":true,"565690863":true,"566524985":true,"566701924":true,"566701935":true,"566701940":true,"566701952":true,"566701957":true,"567885690":true,"567885762":true,"569994427":true,"5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (59458)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):114706
                                                                                                                                                                    Entropy (8bit):4.924852554644207
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                                                                    MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                                                    SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                                                    SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                                                    SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", progressive, precision 8, 640x640, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):17560
                                                                                                                                                                    Entropy (8bit):7.75532500621887
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:mAZdlrNv6eHuYWhOLn1F28dlXIsDzb6PN+oc7c6wsZy:hxu7hG1F28dlXI6zb6Qoc7VDg
                                                                                                                                                                    MD5:8AEA30CEB39B80B201AA0C7F63853417
                                                                                                                                                                    SHA1:6EFF0B4E78E0796FDE512EEC1B03BF21D0FF13B7
                                                                                                                                                                    SHA-256:211AD37FBBFE14BE7AAAAE3B775E255701E01DCAF30CA7E47D2BC5A2F2D2BFA3
                                                                                                                                                                    SHA-512:3345FE72CE54FE919AC7F0B739F17B7B69C84CC20111F679B109E0BC537912BDBC0A89E54234681F05E162B319345D7B218F848EDCBBB41E009B1347BE777BDF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100.................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........!.................................................`...|<..zn..y.#..=.q../K.@........)..g.|..?n..{.`.@......6...W....w.%..........>M.....G}`......<........K.5.........-......6{......lc......g..=......@]0.....l3.......2.|........d........G@......g.ol.....>......:.....x5..@.......Y.....=n...........m....\||.........g..............a....K.`........S...I[.0.1.......`...3?.@.yU...Z............{V....1.........y.0.....c .'.O..k..j...i..=....W.s....X....k/.....*+\..w..`..^1.......g..;@..k{.<`X....z..+.^q..........4 .k..<`X....z..,........v.PG....Z.....d.T..N.`.8.....&...h.P....P.0,VA.O=..j.`....n.O.sj...Z......'!j...tK.y.0.......!.S........o\......HEy.y..~O......._..?...`.w..?:....k..........Lg.+.L.....)...e.{NKZ .Z..c&2.......|.......i........0.._.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 500 x 434, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32766
                                                                                                                                                                    Entropy (8bit):7.8684812229794625
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:yV2+uoVsA3JpdRl8AHviHZybhy6hHyVSNWYiU/m2W:y/7NZphH64bs61WYL+2W
                                                                                                                                                                    MD5:A1CA07E80ECB099081115ACEBBA7FCD2
                                                                                                                                                                    SHA1:BDE3B915C4110553206203377415B7F67B5402A3
                                                                                                                                                                    SHA-256:52B7CEDB5668D2666EB1D759BFEA4ACBCF86FF2373B9188A106EFFAFF1C45A1F
                                                                                                                                                                    SHA-512:58BBB90EBF6BB5D0D28244C73541B61E88D267338918BB23B5DE11968B0B01448DC98CF3DB7F74C4638F5770A255428206F94D6F3896622038869DFF95B9BA48
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...............6.....IDATx..M..E..Go....5.....r.H..I.+.....n.t[^.{..p..).b.....i...z_Eu.R*uOMuFddV.oF\|h..6.~...".n`.p...8.;...~5.}...........!....OO...`)......p....c.c.x..9.Q....Y@O./x....p..S.O....`d.V...$..3....:.|....[#`....g7..y...n.Ihk.....B........n...,#x.93pd..C.....&...*i~.\..Rx..........C`..?....J.T[.8.+.o.9%.{....fn..P...3@....hb@X.k.[)E.ZBs.....#......0...is...f.....I......b.}(~r/.........f-.....-....m.oL..=.cN,H.>.k.w.sf.M.H<..}..h..&}.....}...i......7....>vA.M. .P..q..N.Ue..x.M...cU.....nB......p.|fI.17t]... ....2..i....(('...~?B..R..+...!).....S.."..k.......oj.J.p.>..|7...v}..0E....i#. .B%..@}w.A..pG.......QeQ.Z).L."P.\.........+.MeTu'.#..B...6'>Z0..... .`.....p..$..@.6.....L...`....|.....gX~..?/e...L.......n]$.H..Z..\...i........PD..........P..k.!..-<B. ,%>=...=..6|z.*....p.__|M....~f..g..}....{.....A.=.4.<......wk...vO|+...C3XY..l..tW...7T.6....T;....G4.h...H.$.O.....~..0...`M..%...v...n.@....7....9}.t.......1
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1342
                                                                                                                                                                    Entropy (8bit):4.825928974958953
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:YAwRT1KFbZz7yP2MIj2d8FHzh1F7KgYPpo26iMHzTCKA2fgqudTvj:YAW1WZ3yJIj26V91tKgY6RRHzGKNif
                                                                                                                                                                    MD5:3FE0548400DBD72684E7680CBE20D54D
                                                                                                                                                                    SHA1:2F82C246A22008374C2D92540DC0F59D03F2EB1E
                                                                                                                                                                    SHA-256:66882BB0C785A4EB8ED4F76C06C33D3560B6F40CD1F4A213F165932F89FCA690
                                                                                                                                                                    SHA-512:FDEFBF3417D8A5ACE819A5751E2C3A424E359E73DA705B32F9A4B2BB048976AA201149224DBEEE6A01CAAA28F204679868899431E8BDA3E427B983E2777A5D6C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.ampproject.org/rtv/012410292120000/v0/amp-story.en.json?__amp_source_origin=https%3A%2F%2Fahouseinthehills.com
                                                                                                                                                                    Preview:{"2":"Tap Next","3":"Tap Back","4":"Could not copy link to clipboard :(","5":"Link copied!","6":"Email","7":"Facebook","9":"Get Link","10":"LinkedIn","11":"Pinterest","12":"SMS","14":"Tumblr","15":"Twitter","16":"WhatsApp","21":"We're sorry, it looks like your browser doesn't support this experience","22":"Accept","23":"Decline","25":"View on original domain:","26":"More about AMP results","27":"Continue Anyway","34":"Play video","35":"Swipe up","63":"Line","64":"Updated","65":"Video failed to play","66":"Mute story","67":"Unmute story","68":"Story information","69":"Share story","71":"A","72":"B","73":"C","74":"D","75":"Tip 1 of 2","76":"Tap to go to the next screen","77":"Next","78":"Tip 2 of 2","79":"Swipe to go to the next story","80":"Got it","81":"Tip","83":"Activate","84":"SCORE:","85":"Pause story","86":"Play story","87":"Close","88":"Skip next","89":"Your response will be sent to","90":"Next story","91":"Next page","92":"Replay","93":"Previous page","96":"Move device to explor
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                    Entropy (8bit):5.117435982772896
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:Ys6RpjJu6/8uoRKHRRPDku9seeWopvfUPjTorqY:Ys6RpraRKxRPDBsCoxfUPorqY
                                                                                                                                                                    MD5:1AE25418409F2600816A056B60A3733B
                                                                                                                                                                    SHA1:A77E885502A871DFF9FD9BEDFE17F5C08613D5A4
                                                                                                                                                                    SHA-256:DB23AFE529D3E1F7CBABBCCF6DC8FF382D63CEB94A0911E23A12F5695674AAC0
                                                                                                                                                                    SHA-512:84E4ED37254E5B3E2AFD0F10801A7F12F3C65B23613AE12D0BE7F329FD54D5C3FEB736C833125C985D98718E9F2088E102EC7D4A72426C2A1570E3F5A404DAC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var id5PropertyId = '1743';\nif (id5PropertyId && id5PropertyId.charAt(0) !== '%') {\n var id5Script = document.createElement('script');\n id5Script.src = '//cdn.id5-sync.com/api/1.0/id5-api.js';\n id5Script['onload'] = function(e) { \n ID5.init({ partnerId: Number(id5PropertyId) , provider: 'aps' })\n };\n document.head.appendChild(id5Script);\n}","3pmetadata":"[{\"propertyId\":null,\"vendorId\":\"pubcommon\",\"sourceId\":\"600\"},{\"propertyId\":\"1743\",\"vendorId\":\"id5\",\"sourceId\":\"600\"}]","3psamplerate":5}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):271175
                                                                                                                                                                    Entropy (8bit):5.5727746091454735
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:j0RYydALRhysfrlMsnf043SvFLo/ASF8HTPKXw2+K013T8loZ/0qPNxdVKYMDvl6:wRYhyszlM1R2Y0iT8loZ/0q1xrDyvl6
                                                                                                                                                                    MD5:1B962F89FA0745916E3FAC59506C898A
                                                                                                                                                                    SHA1:92A73E98B9AAB8D4DF59AE8A834998A56F5B5C7B
                                                                                                                                                                    SHA-256:2ECEB2406D77876ADF9969B53C3E8C383C220C2506FBC86CDEA315363F351036
                                                                                                                                                                    SHA-512:B151D4C15928C67F866CAFDF9F6563D1CA6912F218235D4AE0BBD16EC8AF6222451888E9F255BE7DE2B57F9F4C081CC2FD043AD090BCAFA23C0982B8806F59E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=GT-KF8MZ4M
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=12, height=6473, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=4296], progressive, precision 8, 680x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):79557
                                                                                                                                                                    Entropy (8bit):7.797853092793684
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:D06Vmjhx0x67O89OAnqUHINMuwjf4YPdq0GcWIngkry:D0WKhaxmOWNdINMu+BdqkWIgoy
                                                                                                                                                                    MD5:A1D369A5857833940299C9CD13B7429B
                                                                                                                                                                    SHA1:663A94933C8840B04AD5081EEB00A01497E440B2
                                                                                                                                                                    SHA-256:28342177BC3EC70B2BB7E5C9F090DA3B91FDC017E34A8758A2877173B7B03171
                                                                                                                                                                    SHA-512:2EC15E0A4CF3D05EC3638FCDAEC9359441D59E17EA803F017749868E696D737780B9734E57201340CA551884D046333A454A4EB2EFF072C1E79DA6BD15680423
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...........................I...........................................................................(...........1...!.......2...........i........... .........................Adobe Photoshop 22.3 (Macintosh)..2021:09:02 17:13:13...........0230..............................................................n...........v...(...................~...........5.......H.......H.............Adobe_CM......Adobe.d...................................................................................................................................................j.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....[.n3...%..?.aw..;.,....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1600x1250, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):369100
                                                                                                                                                                    Entropy (8bit):7.9805677393080705
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:BCFng8oVmp8qQHoW6d5nLF7fTcLiIcarQZGSqyxMUjC4X7IlKUS0EWdidP4:BOgqPMoT7TcLf4ZGS5jtjWEg
                                                                                                                                                                    MD5:1FDEBCCED16C3F1CA1298CC67612284D
                                                                                                                                                                    SHA1:4AB77C31E6127E2D5B9FD29C24C02BC7B4F45BB8
                                                                                                                                                                    SHA-256:9B067C2482E3F94F46DA1F9A669955E4396D31B492E05D1798E133A097A4A429
                                                                                                                                                                    SHA-512:8D5E7C9B11E4CCC4D88FA5E05F9C0B3F1FFBA762EA3B0E79A5A26F4D9B7D2CA2F0D1424A9FFA9B0B5203048C1362C660FBECC65F723FFF0EA4FA7D07848A3AC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................@......................C..............................................!........."$".$.......C.........................................................................@..".........................................^........................!.1A.."Qaq...2B.....#Rr.$3b...45CS...%cs....Dt..Tdu....&6EU...'e....................................8......................!.1.A.Q"2a..q.#3B....4R...$...r.............?...._}k..%d.0.!.p<......z.1....gu...6.%...........ds.~Uc...U{r=kH.!...o.VZI&....s..~..j..Lb.>......?......D.&....-.D.d.!$..'.#d{mS"...".&.ES....).h( ...1U....K.j.....".2....T.l.......%.&)..AD....d.s.FU....&.....h..*E.........9X...I.l.Q.dW.@.....xYd.B.B.v...m..p..b..p.s......r.......)..X....A...+...5.5;.<.OZ`RKh..%O.:+....:.V..a.Mj:.jMt&.%..H................'....1.V.}..h.L....l....I1.=<.ts).j....9TD
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11513
                                                                                                                                                                    Entropy (8bit):5.205720179763049
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                    MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                    SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                    SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                    SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19082
                                                                                                                                                                    Entropy (8bit):4.805045953050146
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:j9osbVoslRslS/MslS/njZxyDV51jFUHkNX8MvprbSnD8s/Z7cs/Z722/wlXl810:b3FDNdy/wlXl8o1wiCEjyt0N1BCQ
                                                                                                                                                                    MD5:783227280517E9AB4448688981A5B027
                                                                                                                                                                    SHA1:9F9770ED4CBE0BAB2052606115BFA13B7230EA45
                                                                                                                                                                    SHA-256:3C0BB9F74314ED5C6B00B25EBD8401ECD96F75325F626AF7B472900E46225F38
                                                                                                                                                                    SHA-512:09670EED48CAAF714918FD84AA2FD073757AAFFA7BC8E7D09C9E44E98B86B00B079D12B74818B5FBB06EC44E670E63970ADF02628E1365B957ED6FC0C5BBEAA0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/ajax-search-lite/css/style.basic.css?ver=4.12.4
                                                                                                                                                                    Preview:@keyframes aslAnFadeInDrop {. 0% {. opacity: 0;. transform: translate(0, -50px);. }. 100% {. opacity: 1;. transform: translate(0, 0);. }.}..@-webkit-keyframes aslAnFadeInDrop {. 0% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50px);. }. 100% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }.}..@keyframes aslAnFadeOutDrop {. 0% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }. 100% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50px);. }.}..@-webkit-keyframes aslAnFadeOutDrop {. 0% {. opacity: 1;. transform: translate(0, 0);. -webkit-transform: translate(0, 0);. }. 100% {. opacity: 0;. transform: translate(0, -50px);. -webkit-transform: translate(0, -50
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8555
                                                                                                                                                                    Entropy (8bit):5.492195626331508
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:kAdbowYnKncmQ557f4EoZKuWQrQd3yu3qfFElrg57G:kAdEwYnIcf5F4EoZTWqK3yu6fFKrgg
                                                                                                                                                                    MD5:530B1DCC0B1FE62493859B89716A52CB
                                                                                                                                                                    SHA1:5E3AB8EB20BF257B8C56DD66652E04BAE0C61025
                                                                                                                                                                    SHA-256:8A9C81C9A548D40A553EDE36A69694598EC702D41BAE325F952EA350BFFC7CE3
                                                                                                                                                                    SHA-512:C1E30F84CC05C89D8A96014A7FA9FE5D2E52CA428A8946D7637111614536260B731C6ECD828E5DAD07203588B1836D1CCBD9BDFD09F72679BB1AC4E8F8F5B1A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:B("Edge"))||(C()?A("Microsoft Edge"):B("Edg/"))
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmTgVzgRqcYiLO7vnxIjXyHKZ6FE2bMOsrMqul7di8I-T1K6pOO5b6ZRbFhtL4wYzcFM8r-axCgCMeDtfIMCOTcCphQq5SULQw
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13134), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13134
                                                                                                                                                                    Entropy (8bit):4.938223688304427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:g6fUo6s/qjqVBA4ig7z5cUYYS0jZnEqQ8gdOqk9yX7MHEY:g5s/qjqVjjFEmAXi
                                                                                                                                                                    MD5:0D37DBE7CBEF73DA89512E9E08132B69
                                                                                                                                                                    SHA1:169CFA9CE1535E596A79BC8EAF6CDC3C9C8C4C60
                                                                                                                                                                    SHA-256:A1C3702AEB4B32A0F9D3FD058F80F39DCD46E031228C209A924CA32F4FF57323
                                                                                                                                                                    SHA-512:7F57013476839C1DBCC92376B3AC8BB15FF56759C52AD7A64A93718EE29316628C5F520ED092E1EAA1F399AF684A793B95AE7CCF41693AB9CA31D5F0D393F331
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/d4535ec3f8b7d5f97ab9d04ebea3f092.css?ver=07098
                                                                                                                                                                    Preview:.select2-container{margin:0;position:relative;display:inline-block;zoom:1;*display:inline;vertical-align:middle}.select2-container,.select2-drop,.select2-search,.select2-search input{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.select2-container .select2-choice{display:block;height:26px;padding:0 0 0 8px;overflow:hidden;position:relative;border:1px solid #aaa;white-space:nowrap;line-height:26px;color:#444;text-decoration:none;background-clip:padding-box;-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;background-color:#fff}html[dir=rtl] .select2-container .select2-choice{padding:0 8px 0 0}.select2-container.select2-drop-above .select2-choice{border-bottom-color:#aaa}.select2-container.select2-allowclear .select2-choice .select2-chosen{margin-right:42px}.select2-container .select2-choice>.select2-chosen{margin-right:26px;display:block;overflow:hidden;white-space:nowrap;text-overflow:ellipsi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=2298, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS 5D Mark IV, orientation=upper-left, width=1532], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):97437
                                                                                                                                                                    Entropy (8bit):7.35460440578
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:HXDHVjnUUVTgOpdduIMA9wYDrmpR1cmFnTZuVFFfxm:HTXuoyIz9wYDapR1tFnQVHc
                                                                                                                                                                    MD5:C2DDF0A96A07333569511A60EA42C47C
                                                                                                                                                                    SHA1:2DC47D8AC810604C9FA571722C7E5A84017B118F
                                                                                                                                                                    SHA-256:9197FA7812F276B021985A8271378D624D337EA7B8E1C3279F7FD93D99065854
                                                                                                                                                                    SHA-512:071E7C56412D4F4773441F9F1BAB63B862E200EC5E32A3D7BAF0A8BBA3D3EB65C4F5053B355F19051937DA2D65D1CAFD8407E6EE2009428332D3DBF36AE5DAAB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-interior-designer-styled-stock-image016-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...........................................................................................................................................(...........1...!.......2.......&...i.......:.............Social Squares..Canon.Canon EOS 5D Mark IV..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:36:25..........................."...........'...................0231....................................................................................................................05..........05..........0100............................................................................................................................................2021:06:21 10:31:57.2021:06:21 10:31:57....@B...T-.@B..................#.......UU......UU............................B...........J...(...................R...................H.......H.............Adobe_CM......Adobe.d............................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):38684
                                                                                                                                                                    Entropy (8bit):7.982657260131826
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:/rrjctRd5QqqA08FVwyLQxyA4F7XgHdHgywJJ5iEPY8XmvSufFC0Etn4pm638Dv8:jXctRPQtA0QwMQxyZR8xvuviEz69+nZu
                                                                                                                                                                    MD5:ACFA323448D2CD2E80F04F9243B71F96
                                                                                                                                                                    SHA1:C94B6E390939B65E39E7379DA53A682F0490B2C4
                                                                                                                                                                    SHA-256:2F98BFED6828546B167F403235952B71588C98C76D0EDB72AB2F889A305B1DEC
                                                                                                                                                                    SHA-512:D9D685280C802B433BA541F02A9C40B35640B5F91D098943325DBD70B07370553EFA9B07FFBA5600EDFDAAAB67EB240DCD49FC6C9BC110B3102A37AFB7AC6052
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.............<.q.....pHYs............... .IDATx....%I.....994H....t..,.{....+...p......Y..+2.IUV..8..\.q....TGG.!~....jj.....WA)E.1..Fk......?D..A+...y.s..<..B.xoq.#........WA$..T...A). ..u...t]..(D ..B....]"..k.{.....P...^>......./?.;.l....W?^......V..BX^Sj.z..!.#.w..)_P5.....UZ.R_C.....jwn.q.K..1WJ.(.>=.0q.=....6..MX(./..O..N...P..@.?..$7...I....T........C.g.X.:..8I...'.......W.:(<.. ..;.u.B(sY_+..LT..._.....e".J...........$...L.. J..B).()...g2...3.]..2..q<S.>.... "..=..j..8<J.7....2.y...B...@..._f O.2...A...s.[d..A...?....X:.'4.v.V.c...w..c.%.QV.(J.h.R....8.Pvy..o..4iyl.GX.....<._.=d..+@....*Q(..#Ib..\"yn.+.b...h%.X&..C.....!D.b.w...I..<.eP.V...$Ml.@.XBP:}QZE./@..(...../+.#.P.@..\X...P.b..U...+...P.!...Z.U.p..V...>...)..n1M,.].f..o5.G.P......22EI...L!.M.@..Z+...h.:......]......u..'.j.1y..Jt....Y.R./=.....x\..ez....Pmn.BN.\RH4.A....0.....[..;.8.....U...%.-UZ%Q....DH...|..Z...X.o.1..X......#k..O+......,.(5"......V.......{..Nq..ZI.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1925
                                                                                                                                                                    Entropy (8bit):5.074501322240216
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:kMr6UujgAWyeJUrVGb8888888847fN/oGVx3kTujgAW/peJUrVGb8888888847pq:0hjgAWBJzb8888888847N/oGXU6jgAWw
                                                                                                                                                                    MD5:534DF6456A622D2F0703375EB865554F
                                                                                                                                                                    SHA1:0B88728C296ABABC50EBD72AAC51E257355B9521
                                                                                                                                                                    SHA-256:EC63136F3C06F108D83E982A9002033548C4D6456F895123565334250B15697B
                                                                                                                                                                    SHA-512:B863E9F60E3AB2A9343C88626AC51EC846803E57CAD7DD551F3D273C4AE9D8616E091A4CB22951E88584C0563D1212915EC4346995392A86EB7C47559C166A9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/94b1a257d0a9114502a642bb042b1eaa.js?ver=08251
                                                                                                                                                                    Preview:jQuery(document).ready(function($){'use strict';$(document).on('click','.wppb-posts-addon-loadmore-btn',function(e){e.preventDefault();var selector=$(this);var paged=selector.attr('data-paged');var page_id=$('body').attr('class').match(/\wppb-body-single-(\d+)\b/)[1];var addon_id=selector.closest('.wppb-builder-addon').attr('data-addon-id');$.ajax({url:wppb_posts_addon.ajax_url,type:'POST',data:{action:'wppb_posts_addon_load_more','paged':paged,'page_id':page_id,'addon_id':addon_id,},beforeSend:function(){$('.wppb-posts-addon-content').append('<div class="wppb-post-grid-spinner"><div class="wppb-post-grid-spin"><div></div><div></div><div></div><div></div><div></div><div></div><div></div><div></div><div></div></div></div>')},success:function(data){var target=selector.closest('.wppb-posts-addon').find('.wppb-posts-addon-content');$('.wppb-posts-addon-pagination').remove();target.append(data)},error:function(jqXHR,String){},complete:function(){$('.wppb-post-grid-spinner').remove()}})});$(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17406
                                                                                                                                                                    Entropy (8bit):6.015645866381879
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:xLydjsYyb/hOo7jwrnhC+1hpraQxWm9foj5x8abBmdceJPu:xLydj1ru8C+1hp4eu5xtxeJW
                                                                                                                                                                    MD5:85570F5BF64A5893F98A28EAA18A1F56
                                                                                                                                                                    SHA1:1B6C5882DA4DD1023BCBE3D46D87A3D6936C2DDE
                                                                                                                                                                    SHA-256:6E9585836E2DA4CE11BAC99FB022903AB586A86993BB61FBDE32A82F1A6B2C47
                                                                                                                                                                    SHA-512:CE7FF51A64E4E66C7F8A4BBE8C003FF318BFD7D4ADBDD105654C4A2B88C8A6C25345C9E60110AE8520D924E468E32E6BCC87BBE0421E6F1AC9C80764D7E5D01E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241120&st=env
                                                                                                                                                                    Preview:{"sodar_query_id":"9K5RZ_a9HoeCnsEP3PitmAI","injector_basename":"sodar2","bg_hash_basename":"ajG286Qxe9MJGNDP1gOgB_0o5IdwVVOOealBQ1aBHEo","bg_binary":"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
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=Njk1NDYwMjA3MjgwOTk2NTM0Mw&google_push=AXcoOmRddBQCW6SPazGk7W3YmygevJhffHJNJIySda9Jh5a4tmjWmoCPe4rrHkbuMvvE7U4KXaSPjtLR_Y58zvcC16F_whwtktBj
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=2n1hXsDpM57mMUtUYzeSiY0rc7kIbLtPvk7BwAkC8lQ&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEL82keLp8g-s_RltOSnwaZg&google_cver=1&google_push=AXcoOmSh7TpRCpVq4fdOVjzG8Ic3Wdz89c09pUO--v-pyVX3vDJWbE3oA_qc8tole4x2p7FZQCNCdW-_N7MLib8Uz3xZK2Iw1x_8Aw
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3206)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11965
                                                                                                                                                                    Entropy (8bit):5.531004864769783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:g5xEhV0AKljhKaFJBzU0HCyW+BC3HzTVy3YZXoJDiyqRQX4Q13yWXhZfE4D:gHEh6AMjPFJBfHJW+BC3TyYZXCqc4y3J
                                                                                                                                                                    MD5:360C1ECDD032DEF06DABD2C00C2FAC7F
                                                                                                                                                                    SHA1:426F6B3D5794788C42B9FED225695B126E7B4CB7
                                                                                                                                                                    SHA-256:1D6D8790A7BDDF0A68A63C8E3C1F000FD0F2EECB1A9025910646B7C808ACFCF9
                                                                                                                                                                    SHA-512:C3AECCA1B57709AFB7784CD90C1195FE374C0EA69B8F9FB7AF29C90A62DF0179532DBA9F0D8EDE9273641232A4FC32A0929731AB28D4E35489C2FEAA691F793C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function aa(a){h.setTimeout(()=>{throw a;},0)};var n,q;a:{for(var r=["CLOSURE_FLAGS"],u=h,v=0;v<r.length;v++)if(u=u[r[v]],u==null){q=null;break a}q=u}var ba=q&&q[610401301];n=ba!=null?ba:!1;var w;const ca=h.navigator;w=ca?ca.userAgentData||null:null;function x(a){return n?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function z(){return n?!!w&&w.brands.length>0:!1}function A(){return z()?x("Chromium"):(y("Chrome")||y("CriOS"))&&!(z()?0:y("Edge"))||y("Silk")};!y("Android")||A();A();y("Safari")&&(A()||(z()?0:y("Coast"))||(z()?0:y("Opera"))||(z()?0:y("Edge"))||(z()?x("Microsoft Edge"):y("Edg/"))||z()&&x("Opera"));var B=typeof h.BigInt==="function"&&typeof h.BigInt(0)==="bigint";const da=Number.MIN_SAFE_INTEGER.toString(),ea=B?BigInt(Number.MIN_SAFE_INTEGER):void
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                    Entropy (8bit):5.091567716535464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:JNfKnP1SEGXB9UOaq1aC6TCJRXwSS/u0MFC5Nz:JNCnPMEGXPavCZJRXRUu05H
                                                                                                                                                                    MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                    SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                    SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                    SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/detroitchicago/boise.js?gcb=195-1&cb=5
                                                                                                                                                                    Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                    Entropy (8bit):3.849223912390625
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:jKC+IuJu:lGu
                                                                                                                                                                    MD5:2CF9C70D59CF58EA0DF1042EA8EB2CFC
                                                                                                                                                                    SHA1:73D3B76F00EB047E4FD3E88F6757A350DD1B4BA1
                                                                                                                                                                    SHA-256:E1C5C764F272B8D760C3DC6CA97FC3B22D0E3CE2BE43281CE2C6E8D89A6A8790
                                                                                                                                                                    SHA-512:7586B4286118F39D2D88605E0452B69E2325C3CF3687D5C11AAD0E305A049D600770D85D48530CA6D84E34C71B8C15F6CD1CEA73A8010CF19062E55D5657C71F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:Resource not available.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1334), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1334
                                                                                                                                                                    Entropy (8bit):5.025515316522184
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:ZG/Uzbiz7xdNGaSR9NcN0hlS90rI5kckOdRQzq6JbO/erSHKu9jP:V3WdncHcN0lS+rIVkObQzqYOmitP
                                                                                                                                                                    MD5:B9A85169C2B51C8490F6AE65D3CDAD9F
                                                                                                                                                                    SHA1:9DC769A4F7F695F739B53E3DCF63EC176D7268F6
                                                                                                                                                                    SHA-256:3D963019DDB49F7A034F525E8A62AA81AE204E7C862E3DB9A0F3FB5E187DDC0E
                                                                                                                                                                    SHA-512:1B6E6BDA44D9DDB33DA278100EE30EF626B287C93BE2A1AE3AE7EA97B891B7DC8E97A6C7CEB76175D47655CFA48A74656BAC93B4E27201E4B96EAD51BBB17BA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=4)}([function(t,e){var n;n=function(){return this}();try{n=n||new Function("return this")()}c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1309)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2067
                                                                                                                                                                    Entropy (8bit):5.846671387469143
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2RECMqThHEWEj2iDIQ+3Yr92oYMdLi3KVcM:NKqR5Y8jYroMMm
                                                                                                                                                                    MD5:A6D3B348A43B7AFDCD75C4A178DB8DEF
                                                                                                                                                                    SHA1:D21BCF4BA943B6B32764C2B8008F38A979DFA23E
                                                                                                                                                                    SHA-256:206D4C2818F2E33847F910CC0F9923A3F3083513C67AAA975021406ED407F788
                                                                                                                                                                    SHA-512:444EF8A347347FA3BCFDB5A0DF8B41A61173F01BCB9A1C6779CD64089551DCB16748A618FEBDADEDF4724B3EBC96D8344D73DF043445D08E661E07DC2BB6A6A6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://www.urbansplatter.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;fo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4952
                                                                                                                                                                    Entropy (8bit):7.8452083704363185
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:pwe49T6p4DnxjtwnmNY00AJjNz0emA8AfDXns5dvupYAif3dQEhVIC8:TO+WDxxwmNj0A5p7mA8oqmpWfSoIC8
                                                                                                                                                                    MD5:0A723889F6AE6DDA660A1A9E1F7C3A6E
                                                                                                                                                                    SHA1:6C264A4BCAB89C5930596C3632ECB9D294B8EB45
                                                                                                                                                                    SHA-256:CAD3186DC85F6ED3CB85B2145DC9FCA98E8C70BA72A87902BF2490087AA7873F
                                                                                                                                                                    SHA-512:1FA74E420C2B28F9C8227329A7672E5617A4956F2A6F61DAE53CDA4D5D2C995383A98ABB8BDDE24706610DE29D75DFAF4700D18639BB48880B77CEE825F6B1FE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............V......gAMA......a.....sRGB........*PLTEGpL.......................................L.......tRNS....d.J..w..........IDATx..].oT.....;......+Q..V...M u-Y.....m....Lx4).Di.".JIi...%.F.YrC..c...@0.......X.wm.._. .5.;..93wf..O......7.5g.$....K,...K,...K,...K,...K,...K,...K,...K,.d......}......k........n(.(..X..?..Ol^..!V..c?....$..Ry..my.W...W.bq..k..{.....#.....]f.>.....5..P......R;..E...X......f.ZJ..Q.....j..>..@..*.%.o....?..$h.....c.(.R..Y...P.._w....&q..._.Fy.9....`..sn..{#.Y..t...]Q...(..o..y.. .....*l..~.V.._....'..l_.S..5......v.....Y...z...]......_.k.4....../D..J.'kj.v..gs.\..[....r..(xI..ev..P..?..'._.G-..3.. ...TND".[L./DD..;..........J..P=h.......Y.A..D..~""....d&j...z..Q._...E.K"z.....X.~Q.n...+.VT._#,.?6...o..q......(../a..l......|a...1]...p.q5`$z..a.l0.......I=.FX(....J..(.+#._........"....K.Rc.@......|e..%a/.&n.=/,...qs.f.D..Ga.=0.....!.....-.N`.v......4........`.......hj.................N....y... .s......k....gDKz4.q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6034
                                                                                                                                                                    Entropy (8bit):4.636353865388067
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:qNE8sft5Db/qrl+0z3vHX6MpQfnz0N7EoSV/VOp3mVVCyj7i5HG:qNEvl5Db/A+w3vHX6X4N7EoSB6WjCyjP
                                                                                                                                                                    MD5:28CE0E5E06CEA632E3723F8532969983
                                                                                                                                                                    SHA1:D3DCA983E62BDADBFB296ACB37B184D8AF4D9CA9
                                                                                                                                                                    SHA-256:48DCA08163917F916C598EB23CC382942012EA05D117DE0A19A54EDC16FD3A22
                                                                                                                                                                    SHA-512:73F013A09E1B4C696F7406330F3A5C1536A3FA4025BCF7942CC6AC0510D83B3ADB20EA652B73D6D9270544B604C28A3E6E453CD63EB4E90538720841F2C0798E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/socialfans-counter/assets/js/socialfans-script.js?ver=4.4.1
                                                                                                                                                                    Preview:(function($) {.. $.Loadingdotdotdot = function(el, options) {.. var base = this;.. base.$el = $(el);.. base.$el.data("Loadingdotdotdot", base);.. base.dotItUp = function($element, maxDots) {. if ($element.text().length == maxDots) {. $element.text(".");. } else {. $element.append(".");. }. };.. base.stopInterval = function() {. clearInterval(base.theInterval);. };.. base.init = function() {.. if ( typeof( speed ) === "undefined" || speed === null ) speed = 300;. if ( typeof( maxDots ) === "undefined" || maxDots === null ) maxDots = 3;.. base.speed = speed;. base.maxDots = maxDots;.. base.options = $.extend({},$.Loadingdotdotdot.defaultOptions, options);.. base.$el.html("<span class='sf-loading-dots'>" + base.options.word + "<em></em></span>");.. base.$dots = base.$el.find("em");.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 800x600, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):95581
                                                                                                                                                                    Entropy (8bit):7.97571113924948
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:xTWMMTztmGIfspDuXn91s0xPHHX6SbSXYlUBo3Lxx5aBa3W2ieZ1nGY:xEtmBfs0Xn91n36S0JYtx5xbd1H
                                                                                                                                                                    MD5:DC95F504E01679F8259F5091BB6F8FF3
                                                                                                                                                                    SHA1:858F20E4458CBC9CB5F714333552F27594DE7E45
                                                                                                                                                                    SHA-256:EAE1BDCC8719F9DB7101CE23315F321BC8374E20BE8EDDA66605A47EBA072DAF
                                                                                                                                                                    SHA-512:8F70007B7C445FF9DBE92E5C7C570C9C681973179B793648CA75B0FD4A1981F8CAF0C6442AB01EACFAED173DA4F3064E9263754C8D63ACC1B69128FC42FCE82F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100.................... ...........X...........http://ns.adobe.com/xap/1.0/.<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Go XMP SDK 1.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"></rdf:RDF></x:xmpmeta>.<?xpacket end="w"?>...$Photoshop 3.0.8BIM..........Z...%G...C..............................................!........."$".$.......C.......................................................................X. ..".........................................b.........................!.."1AQ..2aq#BR....3br......$S.....4Cc.....%&DTUdst.5Eeu...6F..'7.V.....................................>.......................!.1AQ..q"a....2R.....#3B..4.$br.5CS..............?..a/H.....$X$C...G4.G.M...".A._:+..8a...l..9....Q0..Q[...e..q..$.Z..?H..k.D`. ...}".n~.B...vC....}(V.Z..4T..(O..,b.a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32483), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32483
                                                                                                                                                                    Entropy (8bit):5.182874172510622
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:SFcr1ENYmkeqwTq4wINSa7XOxJS+ot5lO6VGRpvx9Rys0W2CVw67hg67+zZIK:eKmka0sCkZnlOXRp5+6w67hg671K
                                                                                                                                                                    MD5:1769E92C5951C62DD1743BC05792BE63
                                                                                                                                                                    SHA1:27C7718F496243249704A6E67176D7390DE0F863
                                                                                                                                                                    SHA-256:613D6BC3B776A6F38A7B3592C3A502E88D5D8D3B9F54BB4AD9002B318FA432BA
                                                                                                                                                                    SHA-512:65E96C2CE444FCA89D1CC38F74BA905901880371F37DC6CB4229D15983D327AD4A2D0D595FF3C0BAFFCDAC4E8B93BE8A9C91DC4ED8076CF139DCFFEBE7F1881D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/tardisrocinante/cash.js?cb=4
                                                                                                                                                                    Preview:!function(t,e){"function"==typeof define&&define.amd?define(function(){return e(t)}):e(t)}(window,function(t){var e=function(){function D(t){return null==t?String(t):j[C.call(t)]||"object"}function $(t){return"function"==D(t)}function k(t){return null!=t&&t==t.window}function F(t){return null!=t&&t.nodeType==t.DOCUMENT_NODE}function B(t){return"object"==D(t)}function M(t){return B(t)&&!k(t)&&Object.getPrototypeOf(t)==Object.prototype}function q(t){var e=!!t&&"length"in t&&t.length,n=i.type(t);return"function"!=n&&!k(t)&&("array"==n||0===e||"number"==typeof e&&e>0&&e-1 in t)}function R(t){return a.call(t,function(t){return null!=t})}function Z(t){return t.length>0?i.fn.concat.apply([],t):t}function z(t){return t.replace(/::/g,"/").replace(/([A-Z]+)([A-Z][a-z])/g,"$1_$2").replace(/([a-z\d])([A-Z])/g,"$1_$2").replace(/_/g,"-").toLowerCase()}function I(t){return t in l?l[t]:l[t]=new RegExp("(^|\\s)"+t+"(\\s|$)")}function H(t,e){return"number"!=typeof e||h[z(t)]?e:e+"px"}function _(t){var e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):72613
                                                                                                                                                                    Entropy (8bit):5.1536375062108695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:nFKqntjEKmWsKD6EXKweN6ukZOB6gkIpYTVNQx2ug13I5y91C:FKqn6kSfdx2rC
                                                                                                                                                                    MD5:E4796FD1AA68C0910AC002F8383106D7
                                                                                                                                                                    SHA1:5E5409692AD514205628EBABD9B0687CA5B7D4BD
                                                                                                                                                                    SHA-256:489280C754B0F337E063AFB8F583E41078B69AB40C795F5C528D96CFF09B82D3
                                                                                                                                                                    SHA-512:B71D3A2BB1FAA696A8B57A08B7BAB14FF13507D52BA21C4F53E49585D3E9081667D2FB780A0D7B07787EAE2CB9B773235C10D7D44321E889A1AE832C024ED9D5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.opecloud.com/ope-dmplite.js
                                                                                                                                                                    Preview:!function(){"use strict";var t=function(){function t(t){this.funnel=t,this.initialCallPromise=null,this.maxCallDelayMs=2e3}return t.prototype.callPixel=function(t,e){var n=this;return this.funnel.withRaceProtection((function(){return new Promise((function(r){Object.entries(e).forEach((function(e){var n=e[0],r=e[1];void 0!==r&&t.searchParams.append(n,r)}));var o=new Image;o.addEventListener("load",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),o.addEventListener("error",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),window.setTimeout((function(){r({isThirdPartyTrackable:!1})}),n.maxCallDelayMs),o.src=t.toString()}))}))},t}();function e(e){return new t(e)}var n=function(){function t(){this.initialCallPromise=null}return t.prototype.withRaceProtection=function(t){return null===this.initialCallPromise?(this.initialCallPromise=t(),this.initialCallPromise):this.initialCallPromise.then((fun
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):5.4803065163181985
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:PmrXhY8UwJxTgXh+oANiQv/Mn:PSnrxRoANiQs
                                                                                                                                                                    MD5:B8570A2068A07A62247C9F2507B129B3
                                                                                                                                                                    SHA1:18545A4E0B28BFDD94528FA791D0BDE9D1E82FF5
                                                                                                                                                                    SHA-256:D7A68B5D0A0578122FABCEFA3E6FA53E03D76297F1DCF92D4654FE3DB7698F20
                                                                                                                                                                    SHA-512:D80E565A67FD607940EDA8AE058594CA8CEF00E5E7D598E67F0F6D4DBF1E727FEF0EA87A7E8122C1579C709B5E0438C15E01F7F7936D778A510C7995681FEFC1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:V1:YS1hUtEWTrcFrUgS:nZh+WL7Mpj9asRsLIqej2lU0djqodb414vqYJ5nqJjyuYlvXqErguS1UvihHgtEWv5VBBVQh5RN5uVGzow==
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2232), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                    Entropy (8bit):5.19933353228959
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ElW9cBYnIZGzUOFtPiUuJmTLfkBLok/X6X8LLec:Eg9/IGnj3ap/X6yt
                                                                                                                                                                    MD5:6C82B9591D45C74072ED9C23CC8F156B
                                                                                                                                                                    SHA1:FA77C8816341AF1AA93A73F40ACECF7804CADE1F
                                                                                                                                                                    SHA-256:6D1F78FE92F945BE2C15153CD0CE0BA1321E48FAF8931DA6912E47DAADE82C0E
                                                                                                                                                                    SHA-512:D86018703155C2008B22C7785EAC1CF128B961C5AEBAF86F29603F796323AA1AFCF6E1D4179B669C88BB84219F8182F3A82DE19A9664ED2D20FE92B281F17F01
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(e){function r(r){for(var n,i,a=r[0],f=r[1],c=r[2],p=0,s=[];p<a.length;p++)i=a[p],o[i]&&s.push(o[i][0]),o[i]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(l&&l(r);s.length;)s.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var f=t[a];0!==o[f]&&(n=!1)}n&&(u.splice(r--,1),e=i(i.s=t[0]))}return e}var n={},o={0:0},u=[];function i(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise(function(r,n){t=o[e]=[r,n]});r.push(t[2]=n);var u,a=document.createElement("script");a.charset="utf-8",a.timeout=120,i.nc&&a.setAttribute("nonce",i.nc),a.src=function(e){return i.p+""+({}[e]||e)+"."+{4:"efcb4f36899adf4857d1",5:"1f58102d1016fa6a58a6"}[e]+".js"}(e),u=function(r){a.onerror=a.onload=null,clearTimeout(f);var t=o[e];if(0!==t){if(t){var n=r&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M4BDG3OX-2-2KHJ
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (13054), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13054
                                                                                                                                                                    Entropy (8bit):5.177767631277299
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:I/Igki2JjSTXMpzZJ3eY+3kY+H6cqv8s+pfYm03pYToAAA:I/IgNwjSTXMpeY+3kY0dqv8s+pfYm03M
                                                                                                                                                                    MD5:917602D642F84A211838F0C1757C4DC1
                                                                                                                                                                    SHA1:392DF3FB4B0EC96CE4EBB5616E6B2A5C55A54BF8
                                                                                                                                                                    SHA-256:D702E5ED1E573918D912775AC1E88987FC177AA51EFE1253A08F71AB54F96516
                                                                                                                                                                    SHA-512:92AFC44A2405434F119E8E57732E232CDFADBDBA1948D3E89EAB596282119D14CF9707F36037B22C9DD6F3104AADECC28B9301D044842D60DD43CEA98DDBC929
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t(e,"st
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60293
                                                                                                                                                                    Entropy (8bit):7.975675824211488
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uVP1Grn0laO42fxatuy7kh4Wf6ijsEAEnR1Q:wPoO4dt17kLHs0nk
                                                                                                                                                                    MD5:CB7D1310D93E7D946461DC8C85D2095B
                                                                                                                                                                    SHA1:B986E8E384EE65DF38A1EFE2EF223A34DA2A5241
                                                                                                                                                                    SHA-256:29263D90819510ED8D3F3D9D12012B4AE93DD2C883C343FCD51D776EF9B39113
                                                                                                                                                                    SHA-512:EF7AE780CDEEBDEAB19FFC69224E7B790F9CA4192121A274BDBC57888443AD844153997B2D4AD9EBD0E3694A14553C3761606271798E6792EDFBD6DFFBC4D147
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y..q.......L.....B*.4.IO".V... ...:.f...4sN..#.w$g4....n).Ln).9....;..i)..I.w..J~.1N....c.O..4\,G..~.6.Xf.M.!....&DA..Sm.&.E..[M..J.l..b2(..6...b,Q..m..9.. .].&.B..\..h.+..F).,E.B..v.m.qXf.&*B2(.E.......JB.s..@4.5..Q..0.E....J.........6{Q.Qq..LT.sF.w..`.Rm........*B....":1N.K...\..&>.&.].\..I...m..G.6.?m.E
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):88044
                                                                                                                                                                    Entropy (8bit):7.99737582243864
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:i+1U3SdnRKB0xVMa7DcpzNz9yG4q6DtVhjyHz9Sf4ZSUO5EE/EWWxW0XR:g3SdIBq2IDcRNzgXq6DtVhUEf42I
                                                                                                                                                                    MD5:F8658DD5DDFE2E8E0C6482A0D5B725A7
                                                                                                                                                                    SHA1:FF690E0F6290059594A41E6C6EB3F82A00726468
                                                                                                                                                                    SHA-256:1974D88DA6847E41DC3BACB7690489717FE4D4A048A545FAA3A001E85DF9DA25
                                                                                                                                                                    SHA-512:E76267A06BD37463050580248015982D439436EF4F8E1835F531E75831AF2566F5DA1F28BE12DBCA5DB407C554875E75F8BEC128384BE85B4BAD7B388F79A63C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/10/pexels-christina99999-29122857-1024x683.jpg
                                                                                                                                                                    Preview:RIFF.W..WEBPVP8X..............VP8 .W.......*....>Q".E..!$%1l....cl.....,...w........M@.@U&....s..*...............k@/.NV.gzz...2.......O..I.o...V.S|.=......7S.;....m..w/..Z.....7...{..._.O...}|.....I...w.O.............0R..O..........k.+R........-....?...9.}........W.....z.z4...{.?..._.....gTc...O&......2...$...4w.O..L.\g........K.....a..y_.......Y.......u.@.....W..6r...]...Bx..........|.WCr.L..B...*z./....B..Ln..,.....`.......1.'.R]OS.e..v.%......Y...Z..6.O.S.;.;i...._...B.....n.w1V....?63w.....e.P.8W.o-..+*.p.'.*...v........S.]....Z..GI.c.xX).w.C.J.y.{.4MX......LY?..Z..u......'.".5d.W..}.n[.>.N.(!t.r.O.?w...G1s.d..Y......Xb2.k...*....[.fZOK......He..~.`U..E@j>|h'.A9[..7....S...M....&a.......D..GT.1...h2.c..U.r.\d.AF.......z........r...&.J..u...)j...5..?/.....f../m.%F...%....t.j....k ....j......:......J.....3......K..k..r.l...*....P.j...U..3.Y..........q.j....B......E.6..P.:A.5.l.!.Kv..b...'P.P..#..._...'W..z...eoD].......pc..hi.W..... .
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18722), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18722
                                                                                                                                                                    Entropy (8bit):5.450553775789525
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:hFOtjkactZumLgDqWvmJMmRsDgHfObOSiL+2hO531C9/fqgIcDOYxcjjhPng0ACc:hFOtQaqXJMmODgHfakGUAOD8jjhPng0E
                                                                                                                                                                    MD5:CBB46C55E03CAD5C6CD2CC0D5B62AD1B
                                                                                                                                                                    SHA1:9D7CC05769940F019B71E472B9CBE9E935A8E29D
                                                                                                                                                                    SHA-256:6FE8A15F8320756985CE344DC5B3692E1EB9FA35E73DFEC27E19335895F51204
                                                                                                                                                                    SHA-512:BC8F437F72B5C4B55C4C517E2010EE0F75C9C6AE303C13F57EBD443ED9E1F55C6C04BA36291EAA8A324435146911B86B96588BA7ABBB44A78947215D08D5676F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/2899/e9de07dcf8dcc9c2f9e0.min.js
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2899,1412],{5535:o=>{o.exports=function(){!function(o,t,s,e,_,i,n){function a(s,e){t[o]._Q.push([s,e])}t[o]||(t[o]={init:function(){a("i",arguments)},fetchBids:function(){a("f",arguments)},setDisplayBids:function(){},_Q:[]},(i=s.createElement(e)).async=!0,i.src="//c.amazon-adsystem.com/aax2/apstag.js",(n=s.getElementsByTagName(e)[0]).parentNode.insertBefore(i,n))}("apstag",window,document,"script")}},3822:(o,t,s)=>{"use strict";s.d(t,{Z:()=>e});var e=(o=>(o[o.GOOD=1]="GOOD",o[o.NO_BID=2]="NO_BID",o))(e||{})},6993:(o,t,s)=>{"use strict";s.d(t,{PA:()=>q,qW:()=>z});var e=s(5535),_=s(2195),i=s(830),n=s(9062),a=s(6765),c=s(6030),r=s(1486),d=s(7536),g=s(3822),w=s(8254),p=s(1186),k=s(392),l=Object.defineProperty,u=Object.defineProperties,m=Object.getOwnPropertyDescriptors,v=Object.getOwnPropertySymbols,h=Object.prototype.hasOwnProperty,y=Object.prototype.propertyIsEnumerable,b=(o,t,s)=>t in o?l(o,t,{enumerable:!0,configurable:!0,writable:!0
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=MmE4Mzc3NGItMTA2Ny00MjEyLTgzOTAtNTM5OGFhMGZjN2Ux&google_push&gdpr=0&gdpr_consent=&ttd_tdid=2a83774b-1067-4212-8390-5398aa0fc7e1
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32436)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):105794
                                                                                                                                                                    Entropy (8bit):5.599805399360168
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:J1v7Z0/zQ+YS/Adhci29yoBrs/TqxkdM5ktREFXiD0dXPqrCo6r0j:fZ0/kwnhRkxI7o6S
                                                                                                                                                                    MD5:7C20D4E90CC0547171F4F88453B8D4C8
                                                                                                                                                                    SHA1:71627345F0B9546365BE6A5BE6C405162A94E99D
                                                                                                                                                                    SHA-256:5D8D0711B7ACD345DF5761A7CD15844477651F38DFC6837862FA604A045FD26D
                                                                                                                                                                    SHA-512:5B2F4BF48B819BC056024141ADD0A0E8D393F1801DBA5A012B78AC5BF79585836CE61AECD08299510D47D7E7EB6121DF9614BFCB59F441F0DDFC260F2CFFB774
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1024 x 972, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):34991
                                                                                                                                                                    Entropy (8bit):7.81353753568351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:RS45nIVGy44DL4DxqXVgpQIGHYDcozAimjJcaxvsWHuuZmknZsv5UA:Rf6jh8DxbmIUYhzVjaakRMkZC5J
                                                                                                                                                                    MD5:741BA277B91FCAAF1F22489902A5175E
                                                                                                                                                                    SHA1:F8580885DBF5C3EC431800DE5373938A4725D0E3
                                                                                                                                                                    SHA-256:FD0FD3CB70F8DCE62D85CF29D9DF1F9D8F23A4D4C536FC5BF528B660734FB3D8
                                                                                                                                                                    SHA-512:B62240DAD91464EAEA778E0954D9E731E14F6A7296D7782D47081731AB1F5FFEB4D2C04591044B6167B1BB6408E3D6BFB5A0AAA1706EB1C7C81AECC27D9E78D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............N;....6PLTE.........___..................:::........sss)))MMM...q.:... .IDATx..B.0.E..;q^...cIv..SZ.Bb_..0@.....a..`0X.V.[....0.....h....C........z.x..|...n..|.~....z../.......N...+.+.~.^...Z.7...o..D.W.+\..Kf-....;..'..o.{..i..c.UlX..M./..l..1|A.2Cd.,.`....O>O./.N.>.m....~.V..ZE...Gkz......US.. .x.h.........3....1~..P."=y=.|py.wq....h.~.j.px.{i.... $.0..q.../..].;.....I.T...^o~.n..<;}-.,~.n..........L....Oa..$....`o2..r.....h_K.......J.B A....V...v.......M. ..)~..v.x........J.XSH.`.. .....d.n...{...~~..{...E.~..W..'...$.;Y@.`i..<w......G0....@..........OE...BDA....Q.PJ.l.=...~(..:.:-....].E.!`..VOmC...T!..........WI.........!$)......~........1H~...?....bB0.A....."..B......o..\..J....3..y.Z.3....^a.c.\........c..!./_..)MQB R N...E.....XR...9....3....-..D).q..s.........}.....V..&.....vk.@... .O.v.O..}....y."...SD.cD....E.~.@j....;..35..#{J..1AI..(...t3......(........ ..P.9I...._...G.%...$1.P@...3..9.W.>.sx%...M....C1.....rf^..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):167
                                                                                                                                                                    Entropy (8bit):4.615733573839616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:2LGfLGJRBEBc2LGRFf7YRLXBKGOSn7ACjf7YLkKGOSPjAIKTzYyNMQy9n:2LGjmULk7YzdOSEe7XdOS7tKBMQ0
                                                                                                                                                                    MD5:E61CAF64182046353661B869ADBE7F44
                                                                                                                                                                    SHA1:B2563B78F463E9C3F85B6E6E423ACA385DA50D68
                                                                                                                                                                    SHA-256:B85658B6AA9838E95455B6AA325E5B17E32CC23DE11AE0DC11506A3A72E3176E
                                                                                                                                                                    SHA-512:2FF5EF4E8D73599002155CA89EC47EBD8127A0D8699FF3024D47DF795F24913C1A850BDF9A03A1DFCD7D1CFF2824F5F14BB9B3DD1BA0D81F052C8E47CAD127E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){$(document).on('click','.cnvs-block-alert .cnvs-close',function(){$(this).closest('.cnvs-block-alert').remove()})})})(jQuery)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1280x853, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):40825
                                                                                                                                                                    Entropy (8bit):7.907144470811266
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:U8vj+oTU59/3AzCGRc26il8xL77mJ+iGG2zmQ0YhO0g4YvNr:B7kDcRcXxL2jV2z+YbANr
                                                                                                                                                                    MD5:D2A13170D66614A8A61D7069C6AA03D5
                                                                                                                                                                    SHA1:3E29D47EA2D51570C93346CEA6C2A97C83A889AC
                                                                                                                                                                    SHA-256:FD2426DAC4D014D7EE051C904FEEFC11D18994166EC24AA241E92F8115069098
                                                                                                                                                                    SHA-512:725F66B2EFA2D3E7268774CBB2F63237A5C6E77784DA9F87C92EA5D36E5C73C79C744BF95F20D6132CBBFB142601F76B0AAC2FD584BA1CC7FC145B62219E7779
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2017/09/architecture-2576911_1280.jpg
                                                                                                                                                                    Preview:......JFIF.....,.,............................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE......U....".................................................KB.......Ph.......... ....R..h.@..(...AA`......X.._.R.T......4..AB.............Zh.@..P4..P......Y`....<"....R....h..PP......@.J.e<6-.T.(.......P.AJ..,.....(<IT(.A@..P..s@..P(.@..*(....(..U()........'. %.......@J......|"..h(....@g..."Z...............+.*.........|..H?=.?.......(.........W......................z..........?..T.w.Y....r.........C...4(.........H.S......6........\.T........<B..4P..h.....f~g..P..o.....#R..r.u.E.......<E(.E...@....z....3.k....?..E-...5\.X.........U...........~@.....q............@............4.................o..R...=..[.....L......(........<...~...2..............o......gY.2....@...............).Ku.o.W...j.>.........3.@...@h.......<..>/..Z[n......[.....?..s.@...@.gY....4......../.......a~..w....t.]3....[............@P.A(....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8396)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8491
                                                                                                                                                                    Entropy (8bit):5.181782827473581
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:kBt6YAHrZQKkMBxkg4ef4xXoSGon1q3IkeRsbT/:kBgZQSyewFDn1q3Ike2bL
                                                                                                                                                                    MD5:B3408F47C96DBB2B17FC146D6263EEDD
                                                                                                                                                                    SHA1:F7191D94229219C02A764E20E1C433BD83D714A6
                                                                                                                                                                    SHA-256:EA45427A52F4FEA3A635710041DB16E4F5E753F2B4907F1244C92641E86856D1
                                                                                                                                                                    SHA-512:84E9953880E401EB6DFB199C25D224AF05C2D4B5DB10213296A45A64C632223BFFF6A6C729F5ED7EA75D54E398D6621EF79F99817E08CEC0538B11C8DD3D4937
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/SlickNav/1.0.10/jquery.slicknav.min.js?ver=1730894393
                                                                                                                                                                    Preview:/*!. * SlickNav Responsive Mobile Menu v1.0.10. * (c) 2016 Josh Cope. * licensed under MIT. */.!function(e,t,n){function a(t,n){this.element=t,this.settings=e.extend({},i,n),this.settings.duplicate||n.hasOwnProperty("removeIds")||(this.settings.removeIds=!1),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",appendTo:"",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!0,removeClasses:!1,removeStyles:!1,brand:"",animations:"jquery",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},s="slicknav",o="slicknav";Keyboard={DOWN:40,ENTER:13,ESCAPE:27,LEFT:37,RIGHT:39,SPACE:32,TAB:9,UP:38},a.prototype.init=function(){var n,a,i=this,s=e(this.element),r=this.settings;if(r.duplicate?i.mobileNav=s.clone():i.mobileNav=s,r.removeIds&&(i.mobileNav.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24828)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):74272
                                                                                                                                                                    Entropy (8bit):5.381648686680244
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:MPQZigCxU+945G9jw6KCjb66RjL1mGBJ0rFjkd0rjyFvI9jc1wvs1yFfb8/:UF/
                                                                                                                                                                    MD5:3C0E358C103DBFF22CCA68AF95CBC79C
                                                                                                                                                                    SHA1:5D1190F619B0CECAD4156889B0BC6EB517818F38
                                                                                                                                                                    SHA-256:AF87837888FE892D5BD1EFD1E24447500DF237A570D2EB86A57C5B4990BC23A6
                                                                                                                                                                    SHA-512:542E327A8BB27042238E21F9549DA28A838F0E3462192B9683F8177F4A8552B60848D838EFB28407B4D298A31A3FB238005961F141F0BFE249AAE6300D3484C1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ahouseinthehills.com/web-stories/house-hunting-in-new-orleans/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html amp="" lang="en-US" transformed="self;v=1" i-amphtml-layout=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1"><link rel="modulepreload" href="https://cdn.ampproject.org/v0.mjs" as="script" crossorigin="anonymous"><link rel="preconnect" href="https://cdn.ampproject.org"><link rel="preload" as="script" href="https://cdn.ampproject.org/v0/amp-story-1.0.js"><style amp-runtime="" i-amphtml-version="012410292120000">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}html.i-amphtml-singledoc.i-amphtml-embedded{-ms-touch-action:pan-y pinch-zoom;touch-action:pan-y pinch-zoom}html.i-amphtml-fie>body,html.i-amphtml-singledoc>body{overflow:visible!important}html.i-amph
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20309
                                                                                                                                                                    Entropy (8bit):5.495030380716332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                    MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                    SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                    SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                    SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=&google_gid=CAESEKFkxWbDeuzqUWza12iRuuM&google_cver=1
                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2363, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):958466
                                                                                                                                                                    Entropy (8bit):7.980963409381072
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:mLMqQzAhdePA8TUwpR61KIJN9GvoTioEwweQVD1RAE:mLbQzAePAGUQR616Q7OPeE
                                                                                                                                                                    MD5:72128E2CFB00EE598E345AB5F8459166
                                                                                                                                                                    SHA1:D1E03D0D87A87A08FC8FBAFF325544D35861E53B
                                                                                                                                                                    SHA-256:C50D491C0165737DCED3ECD4B475D49BB940D57D8169D7D40FE70A40B25D2398
                                                                                                                                                                    SHA-512:4CC2585FDFB456EE86B3A0EDAB2D070C6D56D97C585C1F0F4226D275FF758AA67DCBDC49DCC40F664C74D3F6C0116C3CC6A430374DD53D8C7E851A154D9D176A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/12/brooke-lark-F_IST8bKxhI-unsplash-1600x2363.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......;.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d}..tw..'..3.....-......-3.'.$RrG<U]..E.p......0....c...6Ys.J.y...!....e..E$...S~..@.T..V...c.j."..m...E...b?..$*Ys.......I.;c.n....0...%.y.N.1S.&..D+...V..j..T...6.c`.`...3U...`..~.3....;x..1..".....M..A..V...AX.."@..=;...P.$9$.....$]..@9....6...)^.:.....].V...x.t.jO....6.&.-.G...<.Q\H.H....a..c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64131)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):70891
                                                                                                                                                                    Entropy (8bit):5.314815547468384
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:noeWucrre3DeGGG8MinEAs3j0TGE8jGookOlxNV7TWlOw7uZRgydn/RcSf2bK/Jw:18hC3jIG+kOvebyJJ1CD
                                                                                                                                                                    MD5:86FEE17CD48A321DBB33DF5C823A3D95
                                                                                                                                                                    SHA1:C51A8D16981E09B1E1FADB7FE4FD9564A8D96DC2
                                                                                                                                                                    SHA-256:C8467B98F112BB1B06A33CDE66A70DE85C05D22A455F91F592554C804A50A729
                                                                                                                                                                    SHA-512:BF4B0087CDA491025408C4AEA6910F55DEB3719E9076D16D75394A7B547D401653A2A827458AB0E9BCF913B7166C712C54508CFD617F38F490516F6B27342097
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/plugins/search-filter-pro/public/assets/js/select2.min.js?ver=2.5.19
                                                                                                                                                                    Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,o,s,f,g,m,v,y,_,i,a,b;function w(e,t){return i.call(e,t)}function l(e,t){var n,r,i,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&b.test(e[s])&&(e[s]=e[s].replace(b,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h.lengt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):159706
                                                                                                                                                                    Entropy (8bit):5.5950696662773325
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Pehbg8VX0TSFbo3F4pPeIQ2jSuaJzAQT1F/rtCr7lTj/EUHojiug7iXdu:Dk0LnA+PeNg8VX0TSFbo3FO2IQ2hskQ+
                                                                                                                                                                    MD5:4803C043FEF0C1CA3AA2D839D2B90AE0
                                                                                                                                                                    SHA1:D897A513A04619283483B209B3714BC11EB0B617
                                                                                                                                                                    SHA-256:F9EA651A1BD904FC1F3949F0CEE8FC9FFCF02F5E81F5529BB59798438326EF15
                                                                                                                                                                    SHA-512:DF122B7E106FCC0458DA2E46563CAA53EF4A6939237A626283FCC678E19C39917167F570EBA8D8B88C1149B7D7B439A9D2558BBB7D1EC4D2FA338A87D3A9891B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65306)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):100170
                                                                                                                                                                    Entropy (8bit):5.105856298111795
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:q6Bt2vD5jtJb+H36GxwSssCk/6eKbZbBnJNCGXIKigNMwwt7IeQmYaA:NqXb+H3vwhkS3nS2Mx7w
                                                                                                                                                                    MD5:16869A9F39F8087A29A6E6A29C94FD39
                                                                                                                                                                    SHA1:14C6C39476B4E624F786A12051C4725CB396D46F
                                                                                                                                                                    SHA-256:D0D93E8348C1B6CFA733AA87AB52BF0653FA59CB416E1CB2A9FB1BF0323CBECF
                                                                                                                                                                    SHA-512:D56FE8D0E1FF9743F44206659AA0C99655E168BC5CDD7CF23F8AC51AAFFCD75EECA7EED3228C1BE9057BA4C357292C642B1D339C5814890DEFF938C95880D82F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/52098ca6a555052e95ffe72dd4c3c658.css?ver=747ed
                                                                                                                                                                    Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.0 | MIT License | git.io/normalize */.html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-moz-box-sizing:content
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 514 x 343, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6172
                                                                                                                                                                    Entropy (8bit):7.513148662249573
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:WtlwnXmvBFEs35vlNoksutBobLUbGBOPSK:WtOGBFEsLNotuSLUGBOf
                                                                                                                                                                    MD5:32737876633D58170E384D91F3F883EB
                                                                                                                                                                    SHA1:F143BB78A2396635475CD415BB50BED2E80B34FD
                                                                                                                                                                    SHA-256:9A31F65B9B53A250068F4146A2287AB2ECEA72809A7CF37FF9CC99973C5CB691
                                                                                                                                                                    SHA-512:D98945B8DC2631F4B3D21C7EEA423BB3F845F8CF23AF40E6A3B3D28CE24746704F7E60677E30A1CF29FBC4B0242B31AD9342829637BED9930E9F43B880716EF1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/themes/himmelen-child/img/subscribeenvelope.png
                                                                                                                                                                    Preview:.PNG........IHDR.......W.......&.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Qv.W....V.....bF....y...a..#.=....<b....,Fp....rkGG\..`.IgW...UM...B%Y..k....../_...O..?..6.....c.-..............@..G...}...`...f]....!...^.C..............K.........w.........0:g].......IY.L ..`\^=...B...(.F..1..............!.....@...B............ ...!.....@...B.....`.?u.A...p..3......>............^...4{....j..n.w/.#o-.z.....>.k......d..G....>..:.......@.....k...>N.<.W.....H..q...[..5..1.{.....h....J..>...#p^.......'.....C..pX....]F@......1.'...wi.(.`G..'..C........B...l+.z7.8.....l3.&...c..../<..`C.....V!.n-c.\......0....].).bq..v...M......'......zRVW$z..%V...w..cL..L..p...0.........[.G.....W.c.X....G.....|S.C.j'7.v..xA....8Z..<.&......0.......<9wgS.._h^V..|l..>.....z.LJ.....i=.....v......n=Qpc...[..a<.C.....Ow...z.C\.h}.aL......}.d..l..MB`..........x!..# ..Z......[...O....qF.|..{#.(.._..`....81n...C..@.....D..b..`,..F@.^...R.5...eu.@......aG@Y...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGMG7naMCMAE&v=APEucNWln_y-JJ9WTVcjG9Hh-m79xkYhfKYulcnuBIlSHdRqKGGSGj_l9aizdWzNqsogYUeutedQkOOMzJA181dP5ED8LtnFOQ
                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4558
                                                                                                                                                                    Entropy (8bit):5.168883140869151
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Y9WIiwjRh1h5I7vAyYOZCsOYEpq+aQDJNORiEhL3d8Usj+rVLKigmpjYLQU+u4+a:aWLkv8oyrE0uJTuearJgmp8MbKYgS3n
                                                                                                                                                                    MD5:9E391DB1428BBD04DA08A6C3CD84B391
                                                                                                                                                                    SHA1:5DC0E01671AFB61DFD48E4A81EC9B8167FA4682E
                                                                                                                                                                    SHA-256:AD3EC9E306B64DE875BB2AF570B5237420A224D0E35CFA629D5631ADA8AF4424
                                                                                                                                                                    SHA-512:989D64D49F02843ADADC5E50657199CEDD7D966C4D844DD490DE8D615F51BFD0E2442C94A44CF1FAFC6C7C04912D6F02413BD4D46D642EAEA4894AE075C11FE7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"id":"a2f2c43e-6aab-433b-87b7-4f2f731aa4a4","dbId":"a2f2c43e-6aab-433b-87b7-4f2f731aa4a4","name":"Days of a Domestic Dad","domains":["daysofadomesticdad.com"],"domainObjects":[{"domain":"daysofadomesticdad.com","isVerified":true}],"googleAnalyticsId":"","growEnabled":true,"hasPages":true,"deletedAt":null,"offering":"journey","siteConfig":{"actionColor":"#0e4f92","alignment":"right","bookmarkImportCtaEnabled":false,"bookmarkImportCtaDeadline":null,"bookmarkImportCtaImageUrl":null,"avoidSelectors":[],"denyListArbitrarySelectors":[],"colorMode":"light","contentSelector":"","copyLinkShare":null,"defaultSearchSelectors":false,"defaultPopupWidgetId":null,"defaultSpotlightWidgetId":"U3Vic2NyaWJlV2lkZ2V0OjRiZTIxYjRiLTEwMjQtNGQ5NC1hZGQ1LTc4MmI0M2QyMGVjMA==","defaultMostValuableContentWidgetId":null,"dynamicPageUrls":[],"facebookShare":true,"formDensity":"single","fullPageActionColor":"","fullPageBackgroundColor":"","fullPageHeaderBackgroundColor":"","fullPageHeaderTextColor":"","fullPageTextCo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (53359)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):209040
                                                                                                                                                                    Entropy (8bit):5.554151565600556
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:c9qwg2YFs3FykyQfIWdOj51KAnyUQOXKEGqLFiSfOVO2IH0u2QO:c9FpVykyQfIWKKAnyUQOXKUO
                                                                                                                                                                    MD5:56C83B76D5D2463BA742116F917BFC7F
                                                                                                                                                                    SHA1:FEE8140B4019166C2904B42F5FD5F6FA51AF2896
                                                                                                                                                                    SHA-256:FF887EF502B7AC527C8E20C9981E13C17128583376E5E4B94AB3646FAD0C6506
                                                                                                                                                                    SHA-512:790EBC66E61B57AEE695C91717FE0616912A0ABCD801351439F92730DC76CDF97507D4C19F133F0C63F12A515B439C1C89DB5FEBABD6C0FC1C511C5337CCCE4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-GB">.<head><meta charset="UTF-8"><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>(()=>{class RocketLazyLoadScripts{constructor(){this.v="1.2.6",this.triggerEvents=["keydown","mousedown","mousemove","touchmove","touchstart","touchend","wheel"],this.userEventHandler=this.t.bind(this),this.touchStartHandler=this.i.bind(this),this.touchMoveHandler=this.o.bind(this),this.touchEndHandler=this.h.bind(this),this.clickHandler=this.u.bind(this),this.interceptedClicks=[],this.interceptedClickListeners=[],this.l(this),wind
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1200x800, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):221710
                                                                                                                                                                    Entropy (8bit):7.92357068372823
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:VbCbERFWDiuv47k2OUiAbd2P4Ip5Bn+Pt6Ib/:lR7dk7fAbogIpjnm/
                                                                                                                                                                    MD5:A2351A3B0530823FC187B8281DA856EA
                                                                                                                                                                    SHA1:1CD571B282D45ACFDD8A3D5C64A4AF9F6647D47C
                                                                                                                                                                    SHA-256:F3E2F678DB126AA352ED8A812C950EF4C1C0983BEDA529411B637C987A17C9A1
                                                                                                                                                                    SHA-512:ECF1954D4EE682EC64F3003774D15E94F39AF0236F8C3FF32601382965DC975AB8B7939B9BFF8ED78C2226428170E0B22872A2559EADD794C0686B38A5866310
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................ ..........C..............................................!........."$".$.......C....................................................................... ...."........................................._........................".2..BRbr.#......3.$CSs...%&4ct.....'567DTd...u..!AEUe..(8..1.FQaq.................................).....................2.B"3.R..1C#b.AQqr............?....H.k..3.6.75Y..'...fz.)."..U..QU..&E.,....54.h.{Nz..)..m..(N.y..0..r.w....N.:I2...+..d?..L......TYU._yOI-..\."..&.c..d[.C.Cq..U..v.m...i..kJS..p..{<Abq..W.....i...%...oQ.&..F..Y`......5 ;....-|w.!%.........i.=.$...'....,..r..Q./..U.".....6... ..p..Gh..:s..EhAqx._(.....W.P..J....#.^....i[d...#....dE.{....[..`..._.X.......#.8.]-.6]...]..d.$....q!..U..x......L[...9V...[.v.}...9.f"X.B8...@6.#..,.[InZ..Hywn...*k
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):39835
                                                                                                                                                                    Entropy (8bit):7.289868638256167
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TJFmDVlXm/X+CUxMNCNRTMmuVvBjjS7kDyN++ntt3IPnGH6Dqh556MumagmOt4nC:TJ7X+CUxw2TMffONDnttW8DkMegJaC
                                                                                                                                                                    MD5:1C6BECDE9B47B7C8C19EAED46BB35907
                                                                                                                                                                    SHA1:06E1CA3C52BB1D5140E6CB7796EA8B7B2260E57C
                                                                                                                                                                    SHA-256:8FA191F7006ED3C247F362C23C6520A1741789C60B69A0D7B2CE68D033BE54C0
                                                                                                                                                                    SHA-512:F78878363BBAE21D2197CBCA304E0F37EDC4DE1C215078855BAC614E20AC38BA96BA59128E5E60659EFAC530C5F2535CA4244C8FC8C1B134656A27E28A2DC67D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11116
                                                                                                                                                                    Entropy (8bit):4.99725576862062
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Jd9uDNMX1iR9V/uDCkTeU2IPBDlMa+h69ZOZ5ZXZ9ZbZiZsZ+3ZUE5otaf11qP4t:XMDa13gr1vJE64EiiMRthl
                                                                                                                                                                    MD5:44806CE0B5D5214386034DEF05F8F663
                                                                                                                                                                    SHA1:0AF64F01F7E4E6ED698ECE21CB75940E8DA8E15F
                                                                                                                                                                    SHA-256:633D4C66BD518A4CE9E96D13CCB1D327FD2D4D62098DCFFA98E733E09148176F
                                                                                                                                                                    SHA-512:8BCC1D6053B4B6B8AECF9DA0E314042252F844EB82BFA68CD1803DCF216C1378F7805495E6EF3E8D43A7086F2FFBF8E8559E735D39D6B97910BC5F5D0705A066
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"productionVersion":"3.10.8","videoVersion":"9.2.0","ampVersion":"3.0.0","betas":[{"trafficPercentage":2,"version":"3.10.8-ab"},{"trafficPercentage":2,"version":"3.10.8-SwapCMP"},{"hotfix":true,"slugs":{"bellyfull-new-owner":true,"budget-bytes-new-owner":true,"happycow":true,"homemade-gifts-made-easy-new-owner":true,"mama-knows-gluten-free-1":true,"runrepeat":true,"territory-supply-1":true,"the-cookie-rookie-new-owner":true},"trafficPercentage":0,"version":"3.10.8"},{"trafficPercentage":4,"version":"3.10.8-ID5Sync"},{"trafficPercentage":6,"version":"3.10.8-contxtful"},{"hotfix":true,"slugs":{"archidekt":true,"commanders-herald":true,"edhrec":true},"trafficPercentage":0,"version":"3.10.8-CowSiteGrow"},{"hotfix":true,"slugs":{"something-swanky-new-owner-sm":true,"tree-farm-design-co":true},"trafficPercentage":0,"version":"3.10.1-mvEp"},{"trafficPercentage":2,"version":"3.10.8-DensityMeasure"},{"trafficPercentage":0,"version":"3.10.0-2404-keyClean"},{"trafficPercentage":0,"version":"3.10
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5102
                                                                                                                                                                    Entropy (8bit):7.7511198276847075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:bIl/XHTzLNePYqAM4XSEMKGe6n5A6DEDh8TWtibZwPSJE+W00ypN:Aj8YRXSpKN6SSE/tWZtJl1N
                                                                                                                                                                    MD5:E29CF85CA4138A8875185D9E8E84D26E
                                                                                                                                                                    SHA1:D0AAB4F458A124DB241B370328957147766AED6A
                                                                                                                                                                    SHA-256:71167784957208563FC1616B11CB4EEBA74CFB43B99305B8F17120C7EB43D432
                                                                                                                                                                    SHA-512:9EF7F5F6839EE52C65EB4B77EFDF1135FA90FD2D5739695C5487DEA488F919306D9A24BDA42685B27AB5EFD83E71908A80355D442C1F060D6E3A63A1E3E03683
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/03/LED-Bed-Frame-150x150.webp
                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 \...PN...*....>I .D".!....(........].U.........9..o....B.)...5.?.K.....o.?.{......../...................o.....v..{...fIt?.|s.Y..~..z.t...\..DrXSy..d...@~M=......7]q....g.......5C....'\...D.<....sK..r....(.xV.......3o(=.y.|.A..gz..&.G...4..`x.5...lnw.\ ."....y....'Jz?.".U....E..z|.....u.p..@..t.N....k.............(.g.0rF.r...k.S....;..6...z (..5..R....7.U........7......g...R....$s.3.R.l5Tt.M..XR../..d...u..o_.sf.wC.~....Sq#.S)`......}..7.....*.:b.|.1...o<..I..WF..J/8..P....`&.E#*.jX.px&+..A.s..qB'qQ.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22031), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22031
                                                                                                                                                                    Entropy (8bit):5.141201456108387
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DTqJZwUFQ2FCzWkR4teZY6yR5/q91GJx9U1bSZCuBt:3qRQ28hzZYpYsUtk
                                                                                                                                                                    MD5:CD118FF955860E80EA00D0C50226AB5B
                                                                                                                                                                    SHA1:03AD02355DE0180CCF71BD9D01353CEE7A16271E
                                                                                                                                                                    SHA-256:F6E667316E89B7F63FA57D6975985AF56B8606258FFA79008C806A651449F8D7
                                                                                                                                                                    SHA-512:B04A0A7DDEA21A3ABD79286703F0828365DABA16256B2079EE4D7463EEA4C93129D18C8807077E906603B0C14942C41D11F382B38EEE55717B88B633EAF757C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/js/snapwidget.js
                                                                                                                                                                    Preview:!function(undefined){var count,logEnabled,hiddenCheckEnabled,msgHeaderLen,msgId,msgIdLen,pagePosition,requestAnimationFrame,resetRequiredMethods,settings,timer,defaults,frameTimer,iFrames,ifrm,srcIfrm;function getMutationObserver(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver}function addEventListener(el,evt,func){el.addEventListener(evt,func,!1)}function removeEventListener(el,evt,func){el.removeEventListener(evt,func,!1)}function formatLogHeader(iframeId){return msgId+"["+function(iframeId){var retStr="Host page: "+iframeId;return retStr=window.top!==window.self?window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+iframeId:"Nested host page: "+iframeId:retStr}(iframeId)+"]"}function isLogEnabled(iframeId){return settings[iframeId]?settings[iframeId].log:logEnabled}function log(iframeId,msg){output("log",iframeId,msg,isLogEnabled(iframeId))}function info(iframeId,msg){output("info",iframeId,msg,isLogEnabled(iframe
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 768x1102, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):117934
                                                                                                                                                                    Entropy (8bit):7.988094050418723
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:SweFdM24UVBsu51TpqzP4vrBDauHA+BnbmCVDHLPft2NapTk1IZsFSpS+3ImG96G:S3fMxi7AD4DvgcPVho1Nib3NG9W3sF
                                                                                                                                                                    MD5:AA181A3A2467899A1E24BE329E2F750F
                                                                                                                                                                    SHA1:3AFE8D5369EF4CC322501A40D06465214BF35ED3
                                                                                                                                                                    SHA-256:8FDE836B1EDF663286C5D001B0FC7A79730F61045F6F6A9CB610C57B039F3B74
                                                                                                                                                                    SHA-512:D827F8C8F0D5051C20D15F650CD7583B6DD8E48CAAFC80597E9165DADA841F12EB7F5D8D3543347862BCFCC61824B652484991FFCA8BE2A673A440CC37D64063
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........N...."..........7......................................................................3.5x...Z..c\....?W.,^..v/W.VA..v#V.V.*gJ.7.J'.Mg.g..^.,.U_{._Q...j"...g....ey.GQ..o.!.GL\RET... .!..TU...ZHV*..PO(...4....S1A.......`..........X...V.'..l..t.6....r.8..:U.mB..d..lQ...&....Z.K=.p;*....R..E......{-2...X.y(.F.l.o...E..,...+.LCy..*.....i(bp/.....cK._.f.OW......V.j..J..].R...g.....M.zm.M.\_.AC..Q7k5p...."..'b.4Jl.R..,&.v..<.2.:B`3......k-.4.........[.ei].U...j..t..'m...J.J:..[.d5.M....sl`..*...n.%...B..}P.6....t.....EV...d....$.Z.#7T6d`.e..... +..* q.......k....`..K..[.Wg.p.uW.....5..'....:T.V...30>3C% ...R.#..Y.....k)L.!I.S."..(.h.U.EiO...]D...../....8.9.s&.:..j.6.9...Y.}........q.(_=q6f.Q.....(*oH.......-.qTU.(S..i.v*C+.}.N...J....bw.R.Q&.!.._.u....]....yE2,*...!..T<.r.X.Y7e.n...9. ..Y...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1356
                                                                                                                                                                    Entropy (8bit):5.450469556653993
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:YkwrmcXYJbdIJKwnzG0h3UbPf5OtZtI0IUYSCWSVhTxJRFeToH:YvrmNJbKJK0CuaESZ8oH
                                                                                                                                                                    MD5:F658A172AD2FC6EC987848E28549434C
                                                                                                                                                                    SHA1:D8F27FE28FBED940D166E34B7926835BA794315D
                                                                                                                                                                    SHA-256:C95306CDDB116D5EF497AD22F3ACDE0B98CC61B7CC45652964F726647023B7D9
                                                                                                                                                                    SHA-512:4C5D7821C32B11AA606CE71854F9C5215DA5E9210C26B820D66B1611BCF4F7E6FA2710549585982A270435B68FBB2DD14F9123F70CC68261917F3787F4812B60
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4065584881433187&correlator=2625837842093476&eid=31085776%2C31089181%2C83320950%2C31089253&output=ldjh&gdfp_req=1&vrg=202411180101&ptt=17&impl=fifs&us_privacy=1---&gpp=DBABzw~1---~BqgAAAAAAgA&iu_parts=1030006%3A22654534084%2Cabeautifulspace%2Cinterstitial&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&fsbs=1&ists=1&fas=8&fsapi=1&eri=1&sc=0&cookie_enabled=1&abxe=1&dt=1733406466080&lmt=1733319882&adxs=-9&adys=-9&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-300&bc=23&nvt=1&url=http%3A%2F%2Fabeautifulspace.co.uk%2F&vis=1&psz=0x-1&msz=0x-1&fws=2&ohw=0&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1KklzbXNFa3ZOUFFmUXJ5ZVZNbEhieTQyem9lLUVmSWp6ME50dVIwWXcyWERmcW9PdlRnNFBUMktRRjRoMTR6UmFYARI0CgpwdWJjaWQub3JnEiRmNTY1NzI0My0zYmNjLTQzMDAtYTZlYi00MzNiNTdiNjI2NmFYARIZCgp1aWRhcGkuY29tGPO0zri5MkgAUgIIZBIZCgphbWF6b24uY29tGPO0zri5MkgAUgIIZA..&dlt=1733406404737&idt=38507&prev_scp=sales_cat%3D276%252C274%252C552%26sales_safety%3DGGT9%26sales_kw%3Dhome%252Cnext%2520year%252Cappeal%252Ctime%252Cchristmas%2520gift%2520guide%252Cright%2520flooring%252Cclassic%2520fashion%2520piece%252Ctimeless%2520style%252Cculture%252Csophisticated%2520dating%252Cpast%2520era%252Ctradition%252Cbastion%252Ctimeless%2520beauty%252Cmedical%2520tourism%26ohet%3D0%26oher%3D0%26olift%3D0%26optable%3DnoDataReturned%26optable_partners%3DnoDataReturned%26partnerLift%3DmediagridE3M3%2CebOff%26hb_bid%3Dno_bid%26slot_id%3Dinterstitial_desktop%26hb_bidder%3Dno_bidder%26hb_count%3D0%26hb_pmp%3D0%26hb_pool%3D0%26lpcount%3Dundefined%26UR%3D205%26URP%3D390%26OE%3D0%26google%3D1%26native%3D1%26slot_number%3D1%26slot%3Dinterstitial_desktop%26arrival%3D0%26refresh%3D0%26bidFloor%3D2.07%26ccpa%3D1---%26psa%3D8%2C6%2C2%26timeout%3Dinterstitial_lazy_d_1701%26gid%3D0%26g_session_id%3D3c90e177-df3f-4e22-95a6-81c501a01e54%26inview%3D0%26grow_state%3D4%26grow_version%3D9.3.3%263pc%3DtimedOut%26illr%3D0%26pair_id%3D0%26deprecationLabel%3Dna%26dwell_time%3D50%26lazy%3D1&cust_params=site%3Da-beautiful-space%26path%3D%252F%26page_url%3Dhttps%253A%252F%252Fabeautifulspace.co.uk%252F%26secure%3D0%26sessiondepth%3D1%26optout%3D%26categories%3Dhealth-and-fitness%252Cstyle-and-fashion%252Chome-and-garden%26generator%3Dweb%26bucket%3D91%26referrer_url%3DDIRECT%26utm_source%3D%26utm_campaign%3D%26dow%3D4%26day%3D5%26month%3D12%26hour%3D13%26wrapper_group%3D3.10.8-AbOptOut-beta-test%26wswy%3D15%252C8%26tgt%3D0%26sessionId%3D1187792640%26page_view_id%3D0j01020v0s181b130t1a0p0k04141o0a%26groupm%3D1%26browser%3DChrome%26os%3DWindows%26lang%3Den-US%26s2sVersion%3Dproduction%26gpp%3D0-0-0%26fvi%3D0.88%26fstd%3D0.15&adks=2099217169&frm=20&eoidce=1
                                                                                                                                                                    Preview:{"/1030006/abeautifulspace/interstitial":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=dd79198e0106c55f:T=1733406469:RT=1733406469:S=ALNI_MYy1WiddKLJVAJI3SvcYXFlWmXQBw",1767102469,"/","abeautifulspace.co.uk",1],["UID=00000fb2d1077ba7:T=1733406469:RT=1733406469:S=ALNI_MYUSTpzWjG76HDzeeaPGy5E4kUY8w",1767102469,"/","abeautifulspace.co.uk",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsloSNZUGTNlAlflly2_NnrlK-xnpPd88k5N3OJQBmbA","CIbQgKfikIoDFThdHQkdudsIJA",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-9299107390287692",8,null,null,null,null,0,0,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CIbQgKfikIoD
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (657), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):657
                                                                                                                                                                    Entropy (8bit):5.023681357579652
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2QVuVCyqnY6LsV37H0FeE3VHrODVt8/f54Re3kTCCTRHVFTuSDp9PSuNu1NK2u1s:2QVuoyqYtlH07VHrOBef5f3keCTR1FTY
                                                                                                                                                                    MD5:2C12307E3E88E517D4C2EE252A8A82BB
                                                                                                                                                                    SHA1:61F1AC47F1A9A88D930DF8CF6F32569F97788A62
                                                                                                                                                                    SHA-256:DF0C6D9F39B7D0BB2811EB9CFCD798D56FBB6032C7A9679B5D9063284D2E1575
                                                                                                                                                                    SHA-512:593843C6A413AF64B255EB693CC56F14C9235ABD6527A72504B78C77D1EA1CE012E243EC03FDAEE3D7444A685763B892F17584DCA86C6A8B2079FED1D5C17359
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/plugins/kadence-blocks/includes/assets/js/kb-masonry-init.min.js?ver=3.3.7
                                                                                                                                                                    Preview:(function(){"use strict";window.kadenceBlocksMasonry={trigger_animation_class(a){a.classList.add("kt-masonry-trigger-animation")},init(){const a=document.querySelectorAll(".kb-masonry-init");if(a.length)for(let c=0;c<a.length;c++){const d=a[c].getAttribute("data-item-selector");let e=!0;document.body.classList.contains("rtl")&&(e=!1);var b=new Masonry(a[c],{itemSelector:d,isOriginLeft:e});b.layout(),b.once("layoutComplete",function(){const b=new CustomEvent("layoutComplete");a[c].dispatchEvent(b)})}}},"loading"===document.readyState?document.addEventListener("DOMContentLoaded",window.kadenceBlocksMasonry.init):window.kadenceBlocksMasonry.init()})();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14857), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14857
                                                                                                                                                                    Entropy (8bit):5.27897943132442
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:PqFju6/XI93ko52BXvmvmVCTK9WRRg4y+XVlY2DkjWIx/E:PqF66g93ko52BXvmvmYKsvNxXVlY2Dkm
                                                                                                                                                                    MD5:10299FE945BF2C1DDAB3AC00838230A4
                                                                                                                                                                    SHA1:B0E4CD6967126DDE8D5957E148E55BAFA3A0A8AD
                                                                                                                                                                    SHA-256:32F65571407DA00FC8844EBEE917DAF7517C4C17B299D7FECED49EA71EA112FA
                                                                                                                                                                    SHA-512:C4B2CE435F7D670B6DE6A3821AA64EF71218D5D35628AFC88DD044462EC101DF29CDD6731E77B451A38C322A617E9752244E5DC46B931A7A26D549331479B33C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/7702/9db6c28111dd5a990896.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[7702],{2147:(t,e,n)=>{n.d(e,{_:()=>i});var i=(t=>(t.title="title",t.body="body",t.sponsoredBy="sponsoredBy",t.displayurl="displayurl",t.icon="icon",t.image="image",t.clickUrl="clickUrl",t.cta="cta",t.video="video",t))(i||{})},7702:(t,e,n)=>{n.r(e),n.d(e,{getTemplate:()=>Et});var i=n(6391),a=n(8579),r=n(2344),o=n(7692),l=n(5521),d=n(3211),p=n(2147);const s={"grid-area":"content",margin:0,display:"grid","grid-template-areas":"'icon content'","font-size":"12px !important","line-height":"1.2 !important","column-gap":"4px","align-items":"center"},c={"font-size":"12px","font-weight":300,margin:0,"text-decoration":"none",color:"#555"},g={margin:0,"font-style":"italic"},m={"grid-area":"icon",overflow:"hidden",height:"32px",width:"32px","border-radius":"1000px",margin:0},b=()=>`\n <div style="${(0,d.$)(s)}">\n <div style="${(0,d.$)(m)}">\n <img data-native-min-size="[100, 100]" style="margin:0;" data-native-type="${p._
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 653x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32858
                                                                                                                                                                    Entropy (8bit):7.994458966582679
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:uslHLKstKWehxHG89PVg2BQkwNxkVSGUwLIb27PM78aYWCR5mBoyRZ:uslrKsQWeDHfPVg2ahNxGSGU0Z7PM7DZ
                                                                                                                                                                    MD5:3F1A79CE8FBF6A9CCE5AE68884ECA748
                                                                                                                                                                    SHA1:1179DA0AF34D6259644B3B596078CFFB3B4F7A33
                                                                                                                                                                    SHA-256:202A0E0E810A5FCBC3258BBBBEA488547ED987971C8ACF2FA11DFEE1C008886B
                                                                                                                                                                    SHA-512:A8C4D30F0066495C6233D5E51A5867F441B782FFC8C13570D22E47CC5EBE6FC29695B348D93020733A0891E8B95304F20EBDB224CDC6C7F80CCCA574B56C9DB0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/uploads/2024/11/How-to-Style-a-Leather-Lounge-for-Every-Season-653x325.webp
                                                                                                                                                                    Preview:RIFFR...WEBPVP8 F...p....*..E.>.>.I.."..S-....Mc..}....Q.....2......?i?...)......su.h~..../._.^...=M.}........u...T|.....w......._v........J.W........k.._...Q..g......_......u.<.?..o.g.....p.._.=.g.....E..>(7x.$.:.E.7.....Es......L.... .g.u8..Hs..O..0.0.7g..R.bx..N..t.A%6Q..N5.H..9..do..X..>.&.(.....Hu.....t..Ue...m...... ..g1l.".Gc...f..[b..<..E..}...R......X/.o.......K..H.....=.........~.K....X.."...J...K]........r...A...t..=............A..vG.>.HK\..up...z..z<...C@..[.{.}L.....n.h".DE....O.XpgwT..2..:^.g -...C..."..F-.i&b\g....oc\<t.g......j..\.x...-r...n..1..U.%k..1.$..z..T..jZ...X.&rW.(...w...Y..,J`..d5..WmH"..."..\.:c.... J......V.5..D.0..I_....j..yo.CnI.0=...er.4B..Z....%.r.l`...ihd.....m^..L~>...k.l..J...$...s....{Mv....N"....RN...j...F.....MJ....|._.P..'.M..O6.....F..3.......a`..A...N/U.kN.{...v..,......d..hF..I /'.'.u....b.b.id.....l.'.F?.{./e.....Hq.^j2.l..b....2.S..k...~..-...{.)rp....~.,.r...i.;.4'...:....XKH.|......se.QM....5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                    Entropy (8bit):3.7011434673082864
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:3FFiAK/kWNuR48FLHWKQLvaSdNY:3FFi3bNuRbWXaQY
                                                                                                                                                                    MD5:AED561F47F9067D816F843E91F75BC38
                                                                                                                                                                    SHA1:4713D30DE4DD006076530A009FEC9710998BFB9B
                                                                                                                                                                    SHA-256:6C200F99EAC66FDF4CA9A9817FDCD86C48CA228F25E593462E11A980659A189D
                                                                                                                                                                    SHA-512:9907882DE51D3FA699829D0F956AEEE1C651035CCB358D7A82CF6E4ADD649FA5492E49940FCB6366F7241E5349FADFE7F073B71DEDCF2BE20A41D5F5FD956140
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{.. "geo": {.. "state": "NY",.. "country_code": "US".. }.. }
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):93428
                                                                                                                                                                    Entropy (8bit):7.887218732234768
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:TvxgFI97/pP4RBg0GqHtMA9wTfmrPLkd8cxUB2EKeLiWdxZMqTAnmd430F230twz:197pP4RBftMAsfqTkucOB5BNo2Ani43z
                                                                                                                                                                    MD5:13B209E8E0DD8F616C0196201DEC44E8
                                                                                                                                                                    SHA1:A6FB9252899DB03071CBAB083175B21B7EBC4C6F
                                                                                                                                                                    SHA-256:75675985AB6810C3A4D774217955E17534BB1D4762C66D781455F5234132ADF1
                                                                                                                                                                    SHA-512:543560F06C53BCACE665A7053C35DE7B5FD02ABF5237DF28223E9B0C8ED21D9156CC071924792A7FAABCD69C86515CFC62A4086B6C3EC295F4882357443E9123
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/465700976_1257252718617127_6368871725554035106_n.jpg?_nc_cat=111&ccb=1-7&_nc_sid=18de74&_nc_ohc=d8Ncll_77zAQ7kNvgHw4E4T&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYDjH8l06A95W1ab3dReflS1JHMRD51cpueIy464ItIu_g&oe=67577943
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...#.Q..(.h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. P..I..(...4..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..Q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmQWIZIzBM1mdG4mOdYW1Z-YuDrmQtKSE-n2tD0U3e2zfffHDxSB0qysmIRqxeT5X81hKMdjoTk3AKKfhzMmrBBCo6OVv9FesNsM
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 8892
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3315
                                                                                                                                                                    Entropy (8bit):7.926608004576693
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:JN2DSOa0QyUxNRm75xCAzaM/W1itGv2DgnVA/:JNqpexk5fzV9tGO0VA/
                                                                                                                                                                    MD5:EF4B8E7B2A1D76B9F69E99522A219E93
                                                                                                                                                                    SHA1:0CE1511F5BED3C4EC6524755BF5178F548BA7450
                                                                                                                                                                    SHA-256:21703DBE464089B55BEBB78B415AC8BDC346774F1986AE1408F0DA20E3A7783C
                                                                                                                                                                    SHA-512:F788AF6386C2B4405B67D8EECC166634E190D61E44E08FF63D200CE3F6D2E8892AD425E2D7C0130FBC00E667B86C8872227AC2487C7B55AEE151390AD76ABFE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...........Z{o.8..*.Q.$2Q.....A6...&M7}.#...D.le.%.<*.......w...M.g...o...MW*..PT.e%)&_Ej...q)..@<,.mM.....T*...fpQd.\..O\.rK.4l;N~v..o.,.c........b......w.Z...,.H~<^.I."+j...m.SV....c.L-.5..EY..]i5P..-7N..3.^7DT.rZhz...G#..D.V....s.fv>.....q...{;j..T..j.K]..M...su...b).}..$......y...eU.`.*N.......*.....K... ...=J.eR].9.j...z.k.J..,.....t...T......T'...,e&...[a,m....d&.e Q*9WVh#.c]M..wBw.pDi..s!...H.}.T...\..)Y....{..L..T...".N.,^.....flD.R[.!....#..P6.J.X..q#f.Vy.v....y6...a....,....tH.N.4?......t......O.5...d....e...u.Z..b.[?.Z...<7.9..2..t.,.c....%..<F.."......E.I5.....#9v....Z.e...FR..m.....}..T..`...e.pp.0..... MT*.q...AZ$.S2I.ocG..C"..mW..~o...^.m0.K..N..f.A.u..+#.*..N.*.0...-..n....c;..e..,. ....;...I.u..V&....Sp%...Z6.........bqv..HB....|XJe,ZvXT....s.9*xs*...f...a,.J..J.;../..c*...x%..`..12....7gf.[..s..WZ.J..k.!0..O..;.y......9..7.:.....3....9.?06.+C.q.....3aQ.....g..5...v....sV.}0.q.f.n......Y..1B?..\....%.6T....Nt.HVQ...aN....{..y...v...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):141473
                                                                                                                                                                    Entropy (8bit):6.033267830803448
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:zeGfh0EXQXdrxZpND/RoRAKKVvm/VM/7WVk+fVsC5xiqDmFWAhb+mQURrIKh:zeUrXQN/3RoRAKIqydqgzDRhh
                                                                                                                                                                    MD5:3C618882011C14467FC68410DE92C18D
                                                                                                                                                                    SHA1:220B2DC51AA6A3C91E9550E3A332FBA8A900361E
                                                                                                                                                                    SHA-256:58CC7C3EED350C4550BE582A23F76AF1437E429952D5806CCFD4A9FFBFA52C41
                                                                                                                                                                    SHA-512:411CEE853B16F02FC300EA95FC4BE1D31D9438C25C81676C13C01E7284F0434A37D18FFDB68932D552F1D9F06C69DEB5653A90434699274E6CF062E3F21479FA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-2073114118901982&output=html&h=494&slotname=3681109072&adk=3324685137&adf=1124757961&pi=t.ma~as.3681109072&w=692&abgtt=6&lmt=1733405149&rafmt=11&format=692x494&url=https%3A%2F%2Fwww.designrulz.com%2F&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733406418628&bpp=1&bdt=30340&idt=5537&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C1072x280&nras=1&correlator=5761299974993&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=96&ady=1166&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089221%2C95335247%2C95345966&oid=2&pvsid=1157124941093680&tmod=1135777739&uas=0&nvt=1&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CEebr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=1&fsb=1&dtd=5856
                                                                                                                                                                    Preview:<!doctype html><html><head><meta charset="UTF-8"><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script><link href="https://fonts.googleapis.com/css?family=Roboto:400&lang=en" rel="stylesheet" type="text/css"><style>a.rh-ms-mute-undo {color:#0088ff;}body,table,div,ul,li{margin:0;padding:0}body{font-family:Helvetica,arial,sans-serif;}#adunit {background-color: transparent;height: 988px;width: 692px;}#ads {height: 988px;left: 0px;position: absolute;top: 0px;width: 692px;}#ads ul{list-style: none;}#ads ul li {clear: both;float: left;line-height: 0;overflow: hidden;position: relative; }#ads table {border-collapse: collapse;border-spacing: 0;}.rhsvgpngicon {vertical-align:middle;}.rh-gradient {width: 100%;height: 100%;position: absolute;left: 0;top: 0;}.ads_chrome_top {position: absolute;overflow: hidden;top: 0px;width: 692px;height:0px;}.ads_chrome_bottom {position: absolute;overflow: hidden;bottom: 0px;width: 692px;height:0px;}.ads_chrome_left {position: absolu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4663), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4663
                                                                                                                                                                    Entropy (8bit):5.334531668764162
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:flMAE2OPev5+rZDmffZuI2xgpyiztcqydgVN9tbUCnRifq24FqmUidpImf7Ri0Dx:KAh5+FmdtcUN97qq2OhdpnNxDx
                                                                                                                                                                    MD5:D9A30605C441336D4AF052E900000FB8
                                                                                                                                                                    SHA1:E563D2AA3411154291AA305B4912155259E3E72C
                                                                                                                                                                    SHA-256:51961B2C0BDBFAA3F8CB21E59D2AE04E029C44EDD84D95E8FB4B67CA55E26B8C
                                                                                                                                                                    SHA-512:AA827AD679CADE01ECAD7FC49EADA38062052A4AF0A3396D929773D28E0CBB6A218CFEE79BE35EDBFC689876FAA43C71060C7996718719D8F948A0C7A2DD19C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";function wpil_link_clicked(e){var i=this,n="",t=!1,a="",r=["img","svg"];if(!(1!=e.which&&0!=e.button&&2!=e.which&&4!=e.button||i.length<1||"1"===wpilFrontend.disableClicks||void 0===this.href||"#"===i.getAttribute("href")||(function e(i){if(i.children.length>0)for(var o in i.children){var d=i.children[o];if(void 0!==d.children&&d.children.length>0&&""===n&&e(d),1===d.nodeType&&-1!==r.indexOf(d.nodeName.toLowerCase())&&""===a){t=!0;var l=void 0!==d.title?d.title:"";void 0!==l&&(a=l.trim())}n=n.trim(),a=void 0!==a?a.trim():""}void 0!==i.outerText&&(n=i.outerText)}(i),""===n&&t?n=""!==a?wpilFrontend.clicksI18n.imageText+a:wpilFrontend.clicksI18n.imageNoText:""!==n||t||(n=wpilFrontend.clicksI18n.noText),"0"===wpilFrontend.trackAllElementClicks&&hasParentElements(i,"header, footer, nav, [id~=header], [id~=menu], [id~=footer], [id~=widget], [id~=comment], [class~=header], [class~=menu], [class~=footer], [class~=widget], [class~=comment], #wpadminbar")))){var o=getLinkLocation(i)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                    Entropy (8bit):4.771205688259519
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JSRDTrbgkXC1VQH6MOWHe4VMYVAYQfDn:w/jOQH7H13V87
                                                                                                                                                                    MD5:D691DC8D48DA4282C4987DDED670C0B4
                                                                                                                                                                    SHA1:DF0BFEB2E6E1898C446F8AE3A2074BF3A5F41663
                                                                                                                                                                    SHA-256:CF989D8333E3291A6CF59707C294F85B9F1890B1FCA679C14B9100A7981FC09E
                                                                                                                                                                    SHA-512:C9C6BA661C6636C44D8CD391AC01C90D1D2584336D0DD6B0DE4AF80978953C9D7C6B1FC75B5EE79AE701C4C3FF47DE59325FDC708B8321AA012617993A195650
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/index-QQouUvpr.js
                                                                                                                                                                    Preview:import{x as p}from"./initializeApp-BBmHdR2w.js";import"./app.9.3.3.js";export{p as default};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1177x671, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):410352
                                                                                                                                                                    Entropy (8bit):7.978887932463302
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:rUlKUQ6IkNvQjktWFCNIt74a8qQBeBrhjC4H:rU0UZIkRQzFCNK8/urtCw
                                                                                                                                                                    MD5:A2724802CBF87DF5BF914C222780F8C0
                                                                                                                                                                    SHA1:B6B7F392A737C5C0B208B79B6C64818711B81AC9
                                                                                                                                                                    SHA-256:9FD00B531FF8619F1A34EABE00D781CD9FB812F22CBE720E217363E3E0B72549
                                                                                                                                                                    SHA-512:FC10E90B900502FF5E47B68D908B51E2A12CA4B8051AA87CFB03C34F62CDE8E50F0ACA3190D5D12118138EF003591488A81DF98F39EBC061EB24AFBE164AB638
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................h.......................!1..A.."Qa..2q.....#BR......b..3SV......$Tr.....%&4CW..5..6DUd.Fc.Eefst.v.........................................c.....................!...1.AQa.."q....2....B....#Rb..3...$DEUVfr.4CSde...&56F.....%'7Tc..W..stuv.............?..}../..!.....p.....h....[..u....=.).DBN.....A..\\G..........'.G..G.|...?.....{......^<...!<!.../..i....q.....E...;........|..,..^.{k/v....j..CL......<{.#...i_.@?.......c....J....LhH..B.:WC..'._..........g.\5?.3......Z...Y|.N..@C....F.......{.).....;.E.J..Z.N+P...!F.Ck&u...H.........k....X.Tl.$../..p;v...J......yY.GC..>.&.a.Qp...MC. .G/PM..'.&....8|9..0C..6/........?.4.> ....p._.....&z..%|X...|9a?...".'......S..v..>..cwU.........v..>.{`....o.............DR..4j[:.c...........g................Cjt.F.q/..?..$...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7333), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7333
                                                                                                                                                                    Entropy (8bit):5.003482809011274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:iQqHlWQZgROnqWgpkgJMhqDi92FY+alT/fnGtxTbvm:bqHngROnvgJUqDi9cNYTnGvTbvm
                                                                                                                                                                    MD5:67148B2FF82038D0FAF6385F182C5644
                                                                                                                                                                    SHA1:7452D643E468CAF6DB8ECF07618F1CB7FF3F7651
                                                                                                                                                                    SHA-256:5AF760E4297B064A2150DCD5F63D748A06DFA8B618C9E9D43A87C4AC74FA3974
                                                                                                                                                                    SHA-512:24CB8E3C4F17ABC7CF1BA96407AC1EDA4E6C5D7C669AC213024A9B428E19CEF574CEFDB06C4DD28C013F1F8D3C775FB8F98C5A15C142783BA0F25B46F0C6E7AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{var e=document.querySelectorAll(".main-nav .sub-menu, .main-nav .children");if(e&&e.forEach(function(e){var t,n=e.closest("li"),s=n.querySelector('.dropdown-menu-toggle[role="button"]');e.id||(t=n.id||"menu-item-"+Math.floor(1e5*Math.random()),e.id=t+"-sub-menu"),(s=s||n.querySelector('a[role="button"]'))&&s.setAttribute("aria-controls",e.id)}),"querySelector"in document&&"addEventListener"in window){Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector),Element.prototype.closest||(Element.prototype.closest=function(e){var t=this;if(document.documentElement.contains(this))do{if(t.matches(e))return t}while(null!==(t=t.parentElement));return null});var o=function(t){return Array.prototype.filter.call(t.parentNode.children,function(e){return e!==t})},t=document.querySelectorAll(".menu-toggle"),n=document.querySelectorAll("nav .dropdown-menu-toggle"),s=document.querySelectorAll("nav .main-nav ul a"),l=docume
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):330540
                                                                                                                                                                    Entropy (8bit):5.579614261800613
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:443kYhyszl7gR2YCDSZloZ/CqSKxrDyvlr6:h3OsZ778NW
                                                                                                                                                                    MD5:5CC4A392556A193252A06BBFB52CB5C3
                                                                                                                                                                    SHA1:BCEDC3829CDF19BC9E5BB7DA7D9D8CD68303D71F
                                                                                                                                                                    SHA-256:013C9491691EA806A80E41C926A5A48CACFFD3E1377A4EF0FC3FE62036823371
                                                                                                                                                                    SHA-512:C56F6B7BFDE3C2C1B3F06B12C02F69B11F68E7FF14A36AEBC908F24D8F74204A1D954DDC029E207FE0BA18B4322D55607A7D8FA502876D13A15F80D664484656
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 5520
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1944
                                                                                                                                                                    Entropy (8bit):7.919144228084945
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:X/ZgS5JNz1MaqADZNU6t2ZuzJ1ta6M1S32ea:RdN3gudfa60T
                                                                                                                                                                    MD5:78DBD882C09AA420F3EE9A4651DDC9DE
                                                                                                                                                                    SHA1:4CD05D61A4716C22EB7288251581272A4921C481
                                                                                                                                                                    SHA-256:FF9F52BCCEC83C25ED3A2CD9B4CD0F6AB13367A781280B23C4F6437F464534AE
                                                                                                                                                                    SHA-512:3359123A98288A84AF70B85F9C9E2DF579F6F21999C623059E93561185DB8143C754D55CBE1BA4969CEA452601C7B3A647963728D319FD446609C16B7012AE1E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://abeautifulspace.co.uk/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                    Preview:...........Xmo.8..._!.....Lr.}8.<#....u..k...k\.i,..I......../..8).E.K....33.P.g...:Y......5.U..Tn.L.._..M^$g._...w2/.L>\..../.?'...za.....B.qb.&i..$..d..&........D....<...{{....../......R C..Sy....2fv...d-..,...m.2z>~d...........>w(mE.+..L'..{.Jy?.?SSsM......&..}.I...Q.H.g...J$@.`.^.........a..=..8..........a.....,..a..uh.E.%h..p.t....&VZG,........!...cT..., A..}...d....j....Y.{`a.3.-~8L8m@T.>q.f.rQ..+.8 yu9a:.8....4....kn.1?..g.j....`..d..c9x.7txc.]I..~..U..^g.^.e.!....."0)....].D.|.ivn...E.....}.y.......`.n..bh:.....J.q...7D..+@)l_...P).. .`..!Qm.#.....k...-.....B.-....%........v.....L.....{]J*ff.\%....(.....,C...h. ..j.....#.U. .1Qx.....]...)r.T..\._T.y==.w.e.h....u....RZ/..z.3..-..;..f..`..L..Ns.y%...1...%R.4o..N...+0o].A..>A.|..V............A..)j(..-..{..O5...B._.e...........p0.g...`H. 7.`X..y...z(=x....-...h.....:/j.:/.k.5o....e.I$[\......,......}..._R..B..{....,..d0.\...5.......lE9l..^..B|....[.7..L.c.u8.&2.]..}.9.o..U..e..2.Ex....x.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6193
                                                                                                                                                                    Entropy (8bit):5.401714743814202
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                                                                                                                                    MD5:F2D1D2937C3546E15C471236646AC74E
                                                                                                                                                                    SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                                                                                                                                    SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                                                                                                                                    SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Open+Sans&display=swap
                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):5.46132412736592
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:A1KFSUBMWerThSCQIJg1vRdTQQsKrsjY:QCSUBX6h9Jg1vQ5K4jY
                                                                                                                                                                    MD5:F68A103562AB3A72C35287D5223F755E
                                                                                                                                                                    SHA1:301F428D46F1C1C0EC220458F268466F1C3081BE
                                                                                                                                                                    SHA-256:A3D975C76C98EF8A2617902491478C8FB7B6DEDC6CDEE92E69C3943A2B0E9402
                                                                                                                                                                    SHA-512:7EED82A8C9F261FEDD7269F3DB72C29F8BFF7BF9176BD20CCABE9A456F7F3584ECA4B8A28756E80108A4C54D3DA284A7F898BC934C7C006721A9511381EF1BB7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:V1:VPUFhbZHgtJih+qb:8isP1+UY8HMen/OXsyM777HXTHfUawV5RsgUFPuf2ID0nqZCcRIaRNC0/DftZoql+m3ZoQOZmSy5ISHNIWU=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (384), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):384
                                                                                                                                                                    Entropy (8bit):4.838017776085292
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:qWRW4THl9WsjH9NRW80XFsNR6ddi/SVu5dWIBxsyR4eSiKRAXxkKVNWRW8Z4XEmf:q4TW2NRlpWInd4RRMkKVb5eY
                                                                                                                                                                    MD5:8A5740DE93EAAE256566B5D6A16677D3
                                                                                                                                                                    SHA1:B57868D1CD550537D498D0568B24487DFC6526A3
                                                                                                                                                                    SHA-256:71FFA6336579D1F08780AFE45BAE82D25E0B734787CE16E22C4753F2C446B150
                                                                                                                                                                    SHA-512:58AEC266D88AB234A4690526E8D2C0E48C09DC8A668C6D5C43ED7B382B3FE6B4903B0B9C5AB2BE1FBB7043F258EEE5C0E826D8BB46AA4A1910F9560B7A6F162A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/81d5c03d651a0817ca60a7b3e3ff0cfa.css?ver=9d8b6
                                                                                                                                                                    Preview:.wppb-posts-addon-pagination{position:relative}@keyframes spinner{to{transform:rotate(360deg)}}.spinner:before{content:'';box-sizing:border-box;position:absolute;top:50%;left:50%;width:20px;height:20px;margin-top:-10px;margin-left:-10px;border-radius:50%;border:2px solid #ccc;border-top-color:#333;animation:spinner .6s linear infinite}.wppb-posts-paginate-link{display:inline-block}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3501
                                                                                                                                                                    Entropy (8bit):5.383873370647921
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                    MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                    SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                    SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                    SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fwww.residencestyle.com
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2690
                                                                                                                                                                    Entropy (8bit):5.398083497267717
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                    MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                    SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                    SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                    SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                    Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=9745, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2560], progressive, precision 8, 570x289, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):227500
                                                                                                                                                                    Entropy (8bit):7.641570011257927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:4AQA00chdQ6Zizxpqi7ZsWe05+iPvG0H0C1cFOSlLSxD/UsoHZ0Bhxc46:vcPVizxr7ZsNK3u01cFOSlLwW50B3c46
                                                                                                                                                                    MD5:0E1B7A3371639D7BB1BB4F06E9FD2218
                                                                                                                                                                    SHA1:FD4A2D380FCC48E3BE74DD1480F0030FC4C0D7C4
                                                                                                                                                                    SHA-256:CBC5514AC774CEE62D1347CC8BAECC5B6EFCE29F15F8ABB8E4A6CBE72EB93F3A
                                                                                                                                                                    SHA-512:551E4AB653B3E1069405963B51B4FE038DE87B2CDD7FD67C70BBEF65EF1658C9C073DED23E4E9A4F7ED98696468D4F6E7C7BBF1A6C0C2DB38CFEAB1E62942A38
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/themes/himmelen-child/img/bannersubscribe.jpg?1
                                                                                                                                                                    Preview:......Exif..MM.*..........................&............................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2015 (Windows).2020:04:01 12:37:33.............0221.......................:...........!...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Q...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..*y52.c.0.:.A...~..5..p.Z........u.ML.s....Y.Z.z~...nC....M........._
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 512x512, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13792
                                                                                                                                                                    Entropy (8bit):7.88375744874845
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Yg1ag21n4+slujDFOmKnXRT95cGFnKRaUfZp:Yoa1jDkmmv7nKM0p
                                                                                                                                                                    MD5:095FEA5E4922CACEA274301CDDC3C484
                                                                                                                                                                    SHA1:14021E40158FE33D48AC932766308C0C25EAED18
                                                                                                                                                                    SHA-256:36276DCD417DECA194EC105C3B39A2B70959CC94689903F53D3970F06BB5311B
                                                                                                                                                                    SHA-512:03F5444610A60570D39E6B4EECF9BF1F4A566A89BB7DB6E17A1085F51B8F3ABA98EB59674292ECEE243CB0615688AA973968AD5C0A8EE2D5B61B9C391347C311
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/4cee2121c36013527f60f55994b1e679-escape-room-free-icon.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....................!....!2$'$'$2M080080MDRC>CRDz_UU_z.vpv...........................!....!2$'$'$2M080080MDRC>CRDz_UU_z.vpv......................"......................................................................@.........$..*]z.lY:xp..k....z....;B&;..\..|.$.ee..o...............b....[c.}@.r...$E...ES.c....x...[k._I.c.]..)..$bm....I.*..2............8<*6f.=..fv1W.%...... .B.RX...o...q........D....A..\./...f.y-.7.K............Y.....{8..[..|.....Z..(.......f.....!.I...4.].....W...pt....@......x....4....k...................P.....e...M.t.....G}).........}V......?=.....2q@...........X..su.Y>=.....)....Hz........4..N0.ko3...~U((...............W.'e...b..F.{...:%............Iw ........................%....O..T.[...p..cd....].M....3I......k...v#~d.....6.....[57@..?.y..U.Tp....m..8..$n\X.wG.....Q.;.N....(..O'EdV.H.....dU.g..M..!...Z....l.......)h.F..d...h..>\...M...+........9.]....'vT...-..dt...*(U.B....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                    Entropy (8bit):3.8488255736198
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                    MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                    SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                    SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                    SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pixel.wp.com/g.gif?v=ext&blog=38229170&post=149207&tz=-8&srv=www.urbansplatter.com&j=1%3A14.0&host=www.urbansplatter.com&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&fcp=31524&rand=0.755876318433159
                                                                                                                                                                    Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1024x682, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42072
                                                                                                                                                                    Entropy (8bit):7.995709707861744
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:ZZQR2vnPNTjHVaiGTyWIbJDho66pZm5H7U94ZyeZbrRT+VWgn:ZZQ2vnP5jg2LbJDhHsZm5Q2JMWgn
                                                                                                                                                                    MD5:CCE4DB410BA0B0B2253A490484815A5F
                                                                                                                                                                    SHA1:16BF9C04BC3BBB6A25C33C351879394E7469F85D
                                                                                                                                                                    SHA-256:45E2E8E8EE8CCCE51C1B0423E0C15F7474BBFC4DFA71CFFB83CE1761C2DDF91E
                                                                                                                                                                    SHA-512:0034B8E4E57BF9C9D94ED714D044C2EE1E7D89B2C83F501D715660EC88E73F619A208F7FC6D8FDAC92584CE3071198615F1DE70EA3F8BA30B7C0212FBC10FBA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/uploads/2024/12/sumava-cottage-czech-republic-property-m041224-p7.webp?ezimgfmt=ng%3Awebp%2Fngcb1%2Frs%3Adevice%2Frscb1-1
                                                                                                                                                                    Preview:RIFFP...WEBPVP8 D........*....>.H.L..).#...`..gno..(.f..Z.w..m....u./....V...[).....N..r_..........j.....^M_".%..z.._....k..-....>..Y.........+.c.d.+..._..........?`..^.~..t.....=.q.......Q...0!C.-.W....x..5w,..Z..I...C).+..\.......DG..c.&8g2A.k[Z#....B\.wtu.@..Y..c...V....~R....oHopG`...A.....|..{h.A}...!....seqU)e..`A.F..m....>.^.ja0.~...MgQ&....I....d..*)@c.2........9..>...#.n..oU.P.3.>i..v....~A1k..J...sm:.zE..E....I..*.ytnp.xm....+...!UZk]..w.e.A.3.....W.tBY.y.pD.$../...\..ab.....%!<.k._......W.....q).Ly......HS.`....jB.|qQ..../...x......O.....w.*.f......E....0..;{qG..Td.....w....lm.uu.\....a.;.$....d.....!.y...h;R4....V;.+..6IF.n.......J ..[7S.......,..:...R/...=5........+.......J.X.F9s......:..h.....<..;),Z.T-5.Q.;K....n......g.....>D.........z(#,0_...O...'...k..75P......X.LAh.(....w4..m=.N.}..jx..)E...@...o.d.H....M....^..%..B.Z..].0P......,P.....So+....O.....n.VN.1......C...+..."..KN../.Z.?.r....I.j.1.....i.E..........+Ko^
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                    Entropy (8bit):3.7011434673082864
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:3FFiAK/kWNuR48FLHWKQLvaSdNY:3FFi3bNuRbWXaQY
                                                                                                                                                                    MD5:AED561F47F9067D816F843E91F75BC38
                                                                                                                                                                    SHA1:4713D30DE4DD006076530A009FEC9710998BFB9B
                                                                                                                                                                    SHA-256:6C200F99EAC66FDF4CA9A9817FDCD86C48CA228F25E593462E11A980659A189D
                                                                                                                                                                    SHA-512:9907882DE51D3FA699829D0F956AEEE1C651035CCB358D7A82CF6E4ADD649FA5492E49940FCB6366F7241E5349FADFE7F073B71DEDCF2BE20A41D5F5FD956140
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{.. "geo": {.. "state": "NY",.. "country_code": "US".. }.. }
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30560), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):30560
                                                                                                                                                                    Entropy (8bit):5.3916209199754395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:91PVLxlnu+IhBtnTiqo8CLi5KDSbmM1DoCtlSXfK86L7l:ptIFiICZCOXC861
                                                                                                                                                                    MD5:3BBD4D32A62AF54030A51295A2958C26
                                                                                                                                                                    SHA1:69F2088FD77371D25A63B66C85FD6117830D422F
                                                                                                                                                                    SHA-256:B8A5676FCD1BA5CD38962AC982D4FFCE87FF4B49D48B998AB86E371FBED1D6F0
                                                                                                                                                                    SHA-512:C814CFE307128D71E036B536D2AEE0E3868EF8567C4B65FE551C76AB4FBB8EB1CA554ED0CD1B50DC9C66C486D04BFB4BFC35C3B5F40E0E8119C3C51CD2B7A11C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/2445/35dffca5bf460e3478ee.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2445],{8525:(e,t,i)=>{i.d(t,{i:()=>n});var s=i(3586);const o=function(){const e={};return(t,i)=>(e[t]||(e[t]={},i.forEach((i=>{const s=Array.isArray(i)?i.join("x"):i;e[t][s]=!0}))),e)}();class n{constructor(e,t,i){this.slot=t,this.bidResponses=this.filterBidResponses(this.getBidResponses(i)),this.targeting=s.A.getTargeting(t.id)||{},this.hbCount=s.A.countBiddersAboveFloor(t.id,e)}getPrebidBidderTargeting(){const e={};return this.bidResponses.forEach((t=>{if(t.cpm>0){const i=(Math.floor(100*t.cpm)/100).toFixed(2),s=t.s2sBidder?`hb_pb_${t.s2sBidder.substring(0,10)}_s2s`:`hb_pb_${t.bidderCode}`;e[s]=i}})),e}getBidResponses(e){return e&&e[this.slot.id]&&e[this.slot.id].bids||[]}filterBidResponses(e){if(e.length>0){const{adUnitId:t,sizes:i}=this.slot,s=o(t,i);return e.filter((({width:e,height:i,isOutstream:o})=>o||s[t][`${e}x${i}`]))}return e}}},3586:(e,t,i)=>{i.d(t,{A:()=>L});var s=i(3670),o=i(6749),n=i(7692),r=(e=>(e.hb_adv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x800, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):63801
                                                                                                                                                                    Entropy (8bit):7.986650906358463
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:mwgSwpqidGyDh+sri2FnrXffKsCf+0RCXLP7MszhCgMmA2lOu:60idGehnriGXnKX+qOLP7Mszi2lOu
                                                                                                                                                                    MD5:B706E7617CCE7BDF9485324910EE67A4
                                                                                                                                                                    SHA1:47E58A2BE6D31112D49F4A1CED78141DBA8143C2
                                                                                                                                                                    SHA-256:9ACCA58F2536656B2E78D5F44CF2126DB6C23D86F78045E7C16C6D0F818BE75F
                                                                                                                                                                    SHA-512:E57807AE699599973EC545AB9D81C39078ADB67C6A6FC89F89C4ED2067C8AAB55660A960F6C1098BF2B57C66D221E2AB77AE495CFF6E34A3C9DA6709D8E105F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...... ...."..........6....................................................................q...G.jG..#.R7..H^N..pp.'..I..rU.%x...v. .w..Q..vHP.T..ba..*...X..o).....T.S..=...QI.].).]G$2.B......$....vdP....W#.f..:.~ft.D.S:.J..<.$....J.DZ7...A8"G.&c..02.;...u.q.!"YL..d.D..9I$..<..U....O.r..,.`..MFQ..jSe.`&.<ba.(.l.r..........".$........T&e"qA. .V.....t..2..D..3.9W...)...C...H...(..Y..T..e.c...+.+e(.e..II.*.R.6hJ..Q.....(.p.......H8....L..#.$.I!$.......B.w......x.'..L..BB.N.H.9+..p.#.....,....W8.gR\...v.-.%M.y..'h@.*w#E.6H.....i.I.....>...9..E._S..r.......0.......I..S... .5...N........8.M$..HD(y#rS..d.)J#..J.5nj.1iFj.n.!)...f...P.D..qU4D....H[....s..VZ....7w....."..S:.M.#`RC12.dj....!. ]..#`..2O..q|....9.Hdo+.4...!.Rwc.rb..z..NP..(.vb...4HP.Z...J....i.@4.1./...^....=..6>......,.G.........N..C:Xv&TnL$..b.t."...B'
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 626 x 417, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):127295
                                                                                                                                                                    Entropy (8bit):7.974606546949009
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:lJhwAMDWj0eufsWiopjV40fd4tiLI07OW+5dKtrRXW+:Phw638VioFS0C8LI0qd5dKtrw+
                                                                                                                                                                    MD5:E39B48BCB1C707434BCEE23190D865F8
                                                                                                                                                                    SHA1:E52530972BC4F42DFB20FAC5BB9C047F481ACB9A
                                                                                                                                                                    SHA-256:E02AEBB92D6B098235799868F382C03EFFD6C6145AEDEE8EBB89EBD604D866CC
                                                                                                                                                                    SHA-512:C90B0318B4D274292374D732DEAD3275C80A306EE2B64F54E9570AC11149F8806816226334A1EF4A561E1B75B43FB9C06B3757003AD00F3D5EC886626C1A71A0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...r................PLTE...........................................................o\..p.lZ.............w...eS.........o..............uc.}i...uc....iW.o]...r`................m......zg.......xf.........xo..~..............s....iW......s`.....77=........................u.....}..wteZ...bO,-3...........vd.oa.......}]J...um....~...{kb......|h.xf...~m.xg.......~;<A...~h...|q..|.sd.......}n..vXG..|....34:.......rh...&..3-.>BK.......k]R.....{...+'.YL@.........MPYPTa...GIQ..l..wPD7~j[.....v................fYM....xqR>...;7%....._RJ'&*W[e..z..fI5eRC6!.r`R........D8*...?+......P8(...]='[C4K/.~~....(..........GA2...........................|dT..orrx....."...`fm}....s40,F..G.. .IDATx...k.....[r.x.Fq......+.$....]5c..E.x%R..!..f..db. .b.(.M...A:%....A.-)9.br.K..L...@..>........Z.;.<vb'.....y&t..2.../...gss..O..9.<U8.pF{.....=.._U.r...x.+.2.v..b.v1c....b...i..Rt.):uYV..j)9.7.R.BR-.u..*..*..RSv*.J..V....V..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):78915
                                                                                                                                                                    Entropy (8bit):5.306776043793847
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:j20yt0vL3bgPcMkLziAfqftOvrCezt6w8Ak:q0yt0vLIvkLbvrC+tBS
                                                                                                                                                                    MD5:840DDA593FBC46F9FC600D34B74803E5
                                                                                                                                                                    SHA1:33B0D9F4EBC9CFE41A588A662A9C01754EFE0E8B
                                                                                                                                                                    SHA-256:134C673F85F383B7C6E3F97DB97299C89EE37A0016F8B42D44339491D6F350AD
                                                                                                                                                                    SHA-512:B73AF8C8BF67D494EC6157C5C1C48F33FECE2A94542DC144D870E44F6A872404571E44BD24F72808AF899C8C7FEF18AC621EC8F529CCC5B8B13A7E8EAB7BC534
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/afterScroll/c42473d96b10333fe6c0.min.js
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[8056],{5114:(e,t,i)=>{"use strict";i.r(t),i.d(t,{load:()=>mi});var n=i(9009),r=i(6030),s=i(9062),o=i(830),a=i(3670),l=i(6232);let d;var c;(e=>{let t;e.load=i=>{return n=void 0,r=null,s=function*(){const n=i.offering.offering_domain;d=`https://errors.${n}/record`,t=yield l.A.fetchJson(`${i.launcherUrl}/creativeBlocks`),a.A.on(a.A.events.outstreamAdError,(i=>{i.bidResponse.creativeId&&(t[i.bidResponse.creativeId]=!0),e.reportCreativeError(i)}))},new Promise(((e,t)=>{var i=e=>{try{a(s.next(e))}catch(e){t(e)}},o=e=>{try{a(s.throw(e))}catch(e){t(e)}},a=t=>t.done?e(t.value):Promise.resolve(t.value).then(i,o);a((s=s.apply(n,r)).next())}));var n,r,s},e.includes=e=>!!t&&!!t[e],e.reportCreativeError=({adError:t,bidResponse:i})=>{const{creativeId:n,bidder:r,s2sBidder:s}=i,o=s||r,a=t.getVastErrorCode().toString(),d=(0,e.buildErrorUrl)(n,o,a);l.A.fetch(d,"GET")},e.buildErrorUrl=(e,t,i,n=d)=>{const r=new URL(n);return r.searchParams.append("creati
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42964
                                                                                                                                                                    Entropy (8bit):7.9697601918108045
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:ueZGMcbwYKPcWMH29/orQ8rc7wtlnb2VNlevhMjH8W2BZ8zvSwR/2CZe:u/bwYKkWMHux7Sb2VqhMjcVvMqJv
                                                                                                                                                                    MD5:AE8D677104BEFF0E7214CF53B85A13F9
                                                                                                                                                                    SHA1:DF2BA45210A7FE1D12B79455619317354E59E148
                                                                                                                                                                    SHA-256:7A484C6D4184274FA643E95C566226663E39E108CD487100EDBC460ABD32A396
                                                                                                                                                                    SHA-512:66B325E6CD177251385D9D822E5F44E60632425926B769CDD0D3B5A261995379C190D28C1DCE73CDF1936DD13CEE114D278D8C5B122721E9C6CF8A9B5B2BB12C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.g=i..iA..er#..U.]..##5.MQq....".uu8.......3..q..&s...t.*..N.......|....f.d.;...ZvPCs.Z..),......./.|7..[...6....pN9.`k.......-..c.Z89(.N..C.iZ...J.=+............c.?..%..j..........O.r]A..5.l..%yX......5.w..o.'.i.m........w..jqw.?.......=2...q.......'...@..U..s..=....0.......\...W....~....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 579x330, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43256
                                                                                                                                                                    Entropy (8bit):7.93217701819107
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:UD2nJNc+bIlkcdQUSCol+GT5siFau8mBAbJrVyoMHiQWarCND7sS5Aodat3kb20c:UD2JNHeSUS5l+GV9UyBwJrVHMSFN7P5g
                                                                                                                                                                    MD5:B388E63D1267524B6F3BAB4E0972561F
                                                                                                                                                                    SHA1:A45066D8D68FC1EFB058D9C1839BEDB4D35F7861
                                                                                                                                                                    SHA-256:1A3F2AC35013EFE3F8AD02D20684B95BBB4C9C21DDAEB20B4233CF10B0749E0E
                                                                                                                                                                    SHA-512:DF9D268AF6880501DE1E8326FB88CCC1138830C3DD8BADC0759F63DC519558A513012ADDA7BF52DAD80305DE75C0BBBB0B3AA2B023B7C010EB791CB51B3EA002
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/11/Capture-9.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........P.......................>................................................................................................................................................................................................................................................................................Becky...................................85..........85..............................................................................................................................................................................................................................................................................................2024:11:25 18:29:42.2024:11:25 18:29:42...B.e.c.k.y.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://rp.liadm.com/j?dtstmp=1733406443477&did=did-004m&se=e30&duid=a93dccf00c97--01jebh6heea2z1w6heqptyjn2p&tv=8.43.0&pu=http%3A%2F%2Fabeautifulspace.co.uk%2F&us_privacy=1---&wpn=prebid&cd=.abeautifulspace.co.uk&n3pc=true
                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7932), with CRLF, LF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8075
                                                                                                                                                                    Entropy (8bit):5.247579326743773
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:vs25EejLXDXySrqnmV0WOC1kpLUgCwhrw0gwklwGwc+Ew7+xrE:vbE2TiHnmWLUgfh80xNLc+N7CE
                                                                                                                                                                    MD5:B65D6A59B456DFE05BC5B98E77B08C6C
                                                                                                                                                                    SHA1:2E12842EFDDBCD1250E1F721CF446A76928A89ED
                                                                                                                                                                    SHA-256:AD9B1A39D90DD2DCBDC369752EA9A54407123B2F1CB7FDFDCD56103291A14010
                                                                                                                                                                    SHA-512:8BFA7A2CB4C2EC99543065D0A2F7E63295E6F691AA5CDA0C0A0B1F41781BC0799B5EABBAB6DD9F665B41EE6ADD1C8E957168CC0C11977513D265E4C141E775FA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(e,o){"object"==typeof exports&&"undefined"!=typeof module?module.exports=o():"function"==typeof define&&define.amd?define(o):(e="undefined"!=typeof globalThis?globalThis:e||self).lgVideo=o()}(this,(function(){"use strict";var e=function(){return(e=Object.assign||function(e){for(var o,i=1,t=arguments.length;i<t;i++)for(var s in o=arguments[i])Object.prototype.hasOwnProperty.call(o,s)&&(e[s]=o[s]);return e}).apply(this,arguments)},o={autoplayFirstVideo:!0,youTubePlayerParams:!1,vimeoPlayerParams:!1,wistiaPlayerParams:!1,gotoNextSlideOnVideoEnd:!0,autoplayVideoOnSlide:!1,videojs:!1,videojsTheme:"",videojsOptions:{}},i="lgHasVideo",t="lgSlideItemLoad",s="lgBeforeSlide",n="lgAfterSlide",l="lgPosterClick",r=function(e){return Object.keys(e).map((function(o){return encodeURIComponent(o)+"="+encodeURIComponent(e[o])})).join("&")};return funct
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3488
                                                                                                                                                                    Entropy (8bit):7.855815312322956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:8YGz7wFd8fT/YUqUOVyI/W3dGbLV9GXJrHzs0BNJxtzdGY/:VGzTVqUayIRV9GZfs076a
                                                                                                                                                                    MD5:4AAA7FBB62C4C3BCD455B5FDB73FAAFB
                                                                                                                                                                    SHA1:EE4B924E1AFDA8583B3331FF7A8E47B547FA94E6
                                                                                                                                                                    SHA-256:CAF3BEBF9D1582BC316AE4C36142D91B9080E20BD78DE3C4931D5FB19F2DC66F
                                                                                                                                                                    SHA-512:E957D9921A946DE63FE3D6B61AE3BBC7B51BE0E624DC3A38023F3796E5F26C64C4A5B2E9D7EC2023178F5ED663AB24A3C00F9DDADC49A4BB9002B7C4B65C0499
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Commercial-Site-Clearance-150x150.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .....?...*....>Q$.E..!$&vj....ck...|s....H.......dy..zf..=...sg.k....;Z{..2W^...:%.....>....K.[K9.|.Mgq...?.F.........A...{...d.?M....T...;Qe......C.#}.D..."..N....C.Xg....V...GH.c._G..A...p.}........a.....!.E.OSz.O..&....3.{+r....g..9?k=V?.".=)8.....6`.........J..w..W.` ......o....>.@.....n...<..F..dL.|G,..."...b./..X......`<_f..vP.a(..y......Ca{W........1.....*J...N.....h.>.8.......F....P...%t.u..E..P-+^.;..p...r..Ch..M...89...A....)...bM....`b..?&.Ne.Su..h.p...7...e...-.F5.fg..Ai%[g.@R.@...f..-.5....^.7K..,..Y..+...-[B....zp.....r..:.......z....X.&.XC...s....x...V..A.p...AY..xT.=....|.$.3.IK.....#...0..u.U._~u...s9.'n..vPv.....>.?nE........u.c..azL..PS..gq...S.^..|.|3...M...B.....u.6...EL..0.........z..M..........[&.L..=..M..X-.(....*_.y..ql.f.....b.B...R....M..Z.1...MH'...&......C$..g..$..%g..}59c.3.....m:ns....8....6E....E...b......{..../5...n..!L.[3.9it.P.,.....J...-.[.8}.......E.x.Vv...#^EC.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1219), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1219
                                                                                                                                                                    Entropy (8bit):4.801214916227515
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:eMDpZp4tS7YSk9SeSjSUSpuwxgNHhZONLNnMGDH+IYDLH:egpSS7YJ7MBiuwxGuJnMGDH+IYDr
                                                                                                                                                                    MD5:08C405F20DA0EBD4597E6E65F882BBAB
                                                                                                                                                                    SHA1:04CCCB2147E0A6A2E7D18B2A2FC9E46E0B9567E0
                                                                                                                                                                    SHA-256:2AEDD0DD2C138F3D372F60AAEF6F13E217982A1EDCBFFF957DA3389769D31335
                                                                                                                                                                    SHA-512:F9AD9BD8DEBC3E96C4A0BE7598E170A6926C0BC56A1B52E5FF24E5D02AEED0C3F690F543A5A33984AA791A22BED20CABEFE645FF3087B6433492D15F1FFC40A6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/72a4018c0f33ecb0005c20fc85973609.css?ver=c4b34
                                                                                                                                                                    Preview:.owl-carousel .owl-wrapper:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel{display:none;position:relative;width:100%;-ms-touch-action:pan-y}.owl-carousel .owl-wrapper{display:none;position:relative;-webkit-transform:translate3d(0px,0px,0px)}.owl-carousel .owl-wrapper-outer{overflow:hidden;position:relative;width:100%}.owl-carousel .owl-wrapper-outer.autoHeight{-webkit-transition:height .5s ease-in-out;-moz-transition:height .5s ease-in-out;-ms-transition:height .5s ease-in-out;-o-transition:height .5s ease-in-out;transition:height .5s ease-in-out}.owl-carousel .owl-item{float:left}.owl-controls .owl-page,.owl-controls .owl-buttons div{cursor:pointer}.owl-controls{-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-tap-highlight-color:rgba(0,0,0,0)}.grabbing{cursor:url(/blog/wp-content/themes/himmelen/js/owl-carousel/grabbing.png) 8 8,move}.owl-carousel .owl-wrapper,.owl-ca
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 550 x 76
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):61692
                                                                                                                                                                    Entropy (8bit):7.939611534896114
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:MzJ3v+gsDEsqNyNyBFELPHa46OF3CPrXq3+lW6vVxJcl+21:MR+g/NyNyBMa4l3CPrXqD+VxJcl3
                                                                                                                                                                    MD5:9CC94EC78708DDF7ACE44CC5205ED478
                                                                                                                                                                    SHA1:D55B27EB95EA337ABAEC7A8C9A52EF8AF2FB3A0C
                                                                                                                                                                    SHA-256:F4B45C670D56B62632D42332D7205A4FD25D1664ED89FD98B62E6DBA552DAF92
                                                                                                                                                                    SHA-512:D2BBBBADE01EC842B179CD1324ACFC9B0976AD6B07DC74A72ADF5909AAD483EF75A14E1355A643DEB50111ED32AE751015836F4FF0BD27A553290E6DA7A48515
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a&.L....ob[............A9:...sk.....JAC...............LB;*(&.......|t....z|XWTzkd..{..............{.........gge...wwv....:24......[QK......yq......uiaeYS..........}..........j\U..............41,...yikqda.rtSIC511`TL&...ng2,(..}{pjF=?j_Y.hTSJJ...........CCA;<9.s=67...KKI& .bVP......WKD.vyxZW...YNH....p.YL...c[X.PFH...{z......ukh.xr......QE?.uw..................rk...NDG.........voJGC...995k^`...A''...d=R87......G9-....w....~.ub............yZF.oq............hKC......|loufh.................-.,......xf_...bUWl>:>?<....f8..xLA573Y7-......A*....tNRI,2..~...YOP.....NOM...EGE........................nTO.......................mnl...]^\}~}020...?A?fNO.ni..............O-'..w..w..s............HIH...^@>.......ST.n].............}...Naba...QRPqrq......O-2...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14218), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14218
                                                                                                                                                                    Entropy (8bit):5.030494350701902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:szYZcKCNlRSdKbjQQyiu4ij1QX2CuEpz8vAVmDsJRXqXqMAxPXhTpVhMkfaHFvtm:szyClS2DyN1Qm6z87oJOH4HmqkxbBj9A
                                                                                                                                                                    MD5:6331ACB7ED1F2AC229182DDCC8D71021
                                                                                                                                                                    SHA1:6CD19255334C82999890E78F78395EB13A143200
                                                                                                                                                                    SHA-256:D3737FAC184C5EDEB656F6E4A2A9DFA9A4489AF668E8CEFB994A6580E8975D66
                                                                                                                                                                    SHA-512:575CF974C02CAD05EC46C9B4498C44FE9F8DAC24FDFB81176807F43B099E9D8764E17FF9BF6FE7D3AF6B9D73FDBBAA63259BE307429CD730D979935BCE90BFEE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[28],{28:(o,_,v)=>{v.r(_),v.d(_,{mediavineCpmMap:()=>w});const w={v1DisplayMap:{bpjlds:.1,"1b83mdc":.11,kl6lmo:.12,"1k3qmm8":.13,"2twl4w":.14,"12cgm4g":.15,voqcxs:.16,"1v7adxc":.17,dxgcg0:.18,"1dg0dfk":.19,mt3cow:.2,"1mbndog":.21,"51tc74":.22,"14kdd6o":.23,r8wutc:.24,"1qrgvsw":.25,"9hmubk":.26,"1906vb4":.27,id9ukg:.28,"1hvtvk0":.29,lzu2o:.3,"104jv28":.31,z0lhj4:.32,"1yj5iio":.33,h9bh1c:.34,"1grvi0w":.35,q4yha8:.36,"1pnii9s":.37,"8dogsg":.38,"17w8hs0":.39,ukrzeo:.4,"1u3c0e8":.41,cthyww:.42,"1cc1zwg":.43,lp4z5s:.44,"1l7p05c":.45,"3xuyo0":.46,"13geznk":.47,wsoqgw:.48,"1wb8rgg":.49,f1epz4:.5,"1ejyqyo":.51,nx1q80:.52,"1nflr7k":.53,"65rpq8":.54,"15obqps":.55,scv8cg:.56,"1rvf9c0":.57,all7uo:.58,"1a458u8":.59,jh883k:.6,"1izs934":.61,"1py7ls":.62,"118i8lc":.63,xcnx8g:.64,"1wv7y80":.65,fldwqo:.66,"1f3xxq8":.67,oh0wzk:.68,"1nzkxz4":.69,"6pqwhs":.7,"168axhc":.71,swuf40:.72,"1sfeg3k":.73,b5kem8:.74,"1ao4fls":.75,k17ev4:.76,"1jjrfuo":.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15392
                                                                                                                                                                    Entropy (8bit):7.982294043306407
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NE37Dx2g768YBq3VFa4GFlylQytuKInoH9TDQyz:Y3vtYya9yl/9/Jz
                                                                                                                                                                    MD5:88A4738AFC77D95D106DE2F2424F68FB
                                                                                                                                                                    SHA1:31DEAAB356F922191997E6E786BFB4D9009997AF
                                                                                                                                                                    SHA-256:5FAE7893DCF1DE1506026C7DA70B2411F06C2EF1528D30D408F21B0BD38E2769
                                                                                                                                                                    SHA-512:A4479728A5087D48A26BFDE34537E585E4760F5DED28820D9F591EA9D77E969A92D296084972A0E218E7235E038A7E82395933A2F3267906E8F25B86455DB485
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2013/09/maui-sunset-timelapse-kihei-hawaii-usa-royal-mauian-luxury-travel-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............;....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................;6mdat....?.'.9h.h6.2.vdz...E.................)....e.Ai.f....m.j3U.!...19.).K.......~.EL.....I.%.K..Z`......&.n<^...I./I.d.[.[>n.3.X....C1.M..v3K......;._J..,2Z.P....+....._.2..{.X....fQ...^..E Sy,..I...k}.s...h.M..r...;.Rn:m.Q7CL......]Z.9C....?P...z,.y...k..%!.u....W....@.{.zo..'..A86-\& ..3)j;...B.M+.M.o...|5.c>......iV...L..T......r...~..a?O...F..fc6....,....@.....tjR*..s.|.oh..qz^=..~.3...s_...c?.xs'..n...<uhT..$t.I.r@.........K...etr..9|...s.z{t..<`.i~.#...Oc.8`R^U.d.y:.......x.ff..m...&n.EY.:..2...di...*...2....*7.@.3c?.W.]1L.G....{(..:....#h<.....K..k(.[1.M..Y.`.o.*..0..f.x......td..m.P<j...a..k..Z(Yi.gi......W..}.. .j.R.T.?..pv...L.9......t."..a*Ib.&..|*...YK.E.wG.U..m?...o..>....'....M...H.-'.u..B.3..0-t.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (59026)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):59061
                                                                                                                                                                    Entropy (8bit):6.036575513349551
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Eey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5YJq:Ex/ZvB/qPWMiquqioMUXQSJYIMW+YJq
                                                                                                                                                                    MD5:7005294A9EE99DFFF042E8515F249239
                                                                                                                                                                    SHA1:8A2A67BE71E613221217E053F508190342775532
                                                                                                                                                                    SHA-256:7BFCCD7E551BB536108DFA220F5B7230B128B2F4B7E86E56CC8CAFA462C7120F
                                                                                                                                                                    SHA-512:4D9B0AA38E71A127305DF6B5707D1343E6479C63ACEA79EDCD7E24867B488DD25835EEA8022171DFC1143F93165DF4DB18D6E2AB0976270CAD1E420ECF6F9370
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/101655ba979620145fca554d2d698ebf.css?ver=a3821
                                                                                                                                                                    Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("/blog/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("/blog/wp-includes/fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAHvwAAsAAAAA3EgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADMAAABCsP6z7U9TLzIAAAE8AAAAQAAAAFZAuk8lY21hcAAAAXwAAAk/AAAU9l+BPsxnbHlmAAAKvAAAYwIAAKlAcWTMRWhlYWQAAG3AAAAALwAAADYXkmaRaGhlYQAAbfAAAAAfAAAAJAQ3A0hobXR4AABuEAAAACUAAAVQpgT/9mxvY2EAAG44AAACqgAAAqps5EEYbWF4cAAAcOQAAAAfAAAAIAJvAKBuYW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5ml7F32lrL3hlKmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                    Entropy (8bit):4.523455428206057
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Zn0ntWQsnKiPpibh/x4nPsTndRynWmtb:t+hiP0bD4nPQO
                                                                                                                                                                    MD5:5420012B22E9A479E9D7EAA417C9F6C9
                                                                                                                                                                    SHA1:B55387FB8D5331F13FF4B03002710E7B9ED17389
                                                                                                                                                                    SHA-256:A24267011779CD6883F7FF729CBD1D27A9959D6CBFEB96AB799E1012665A85DD
                                                                                                                                                                    SHA-512:5EB1CCC2953AD95A3896B5C67A79D8D2CB44F837EA354DB33A44FAA6D33580679A47DF1EE0E0FB80277D735BE8B0873C735D621805E6D77F32A2C465D1FA7AEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.designrulz.com/favicon.ico
                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... .....@.....................................J5..J...J...J...J...J...J...J7..........................J...J...J...J...J...I...I...J...J...J...J...J...............J...J...J...I...H...m........k..B...J...J...J...J...........J...J...H...h...........................T..9...K...J.......J5..J...I...h..................................xN...,...K...J9..J...J...H..................g...g................wK...8...J...J...J...n..............E...1...4...F..............^..]....K...J...I..............n...3.[G..ZG...:...j.............vH...F...J...I..............p..8.ZE...........i.............vH...F...J...J...n...............F..<....................^..]....K...J...J...H...................t...p................wK...8...J...J5..J...J...h..................................xN...,...K...J9......J...J...H...h...........................T..8...K...J...........J...J...J...I...H...m........k..A...J...J...J...J...............J...J...J...J...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16957)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):377867
                                                                                                                                                                    Entropy (8bit):5.661479858219819
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nP3xyYhyszlneR2YskeT8loZ/Mq2xrDyvl+k:PhcsZn1o01
                                                                                                                                                                    MD5:25B38E9BD87915ED70C5B38C0F4256D7
                                                                                                                                                                    SHA1:03DC22840678EB1E75DCF70B13ED521337F1FB82
                                                                                                                                                                    SHA-256:A2A5A1E414DD16DCDCB9B3A71661348334D1E620F124406ED13C7A17857D93D2
                                                                                                                                                                    SHA-512:92822FCC13E45104F972CF6B4253E29F1CE614258BFDF231AE5C02BDFAA6CA7D8F7E197C7E7BDE5837488861D6261F64EA5D3DE7F690A78D5B2AB00C63094977
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-ZSB0ZE2MBF&cx=c&_slc=1
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","designrulz\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15811)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15812
                                                                                                                                                                    Entropy (8bit):5.299592102537105
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Fvefz9ojOWnvNkhG1GrK4qw0yg50FzYOHef/9xP:FvUb5K4Qyg5g+TP
                                                                                                                                                                    MD5:AF0F9E543B8925F25674625EEEF07CD5
                                                                                                                                                                    SHA1:E75D5C1800DD770860F3FFC14633C906A62196B3
                                                                                                                                                                    SHA-256:6D26F7668D31AAEB9A8A01CA082BFBC2D4C4AB37EEB46BC54F14BD7D7E085985
                                                                                                                                                                    SHA-512:9A9B4F244631AA10747DB67EF943923E5AE37287EACBB762CA7A8E2F91B22D8AA635570AC36AAFEC51E9BF6AAF8E40A4F9B472EC0267EB6613EDACC8CE763533
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://sb.scorecardresearch.com/internal-cs/27053452/beacon.js
                                                                                                                                                                    Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;function e(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var c=0;c<t.length;++c){var o=t[c];for(var u in o)r&&(n+="&"),r=!0,n+=u+"="+i(o[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+i(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function r(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var i="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,c="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function o(n,t){return function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];t.apply(n,e)}}function u(n){var t="";return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24820
                                                                                                                                                                    Entropy (8bit):7.989040916752074
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ER13U80uB7z0dlrkzhqQyy4575GgnUDf1wEGuqTEs1x/g+TUtd7JAC2rm6Ay4Av+:E10uB7g10hq44J4D1wtrjPJCz6Ox
                                                                                                                                                                    MD5:CDD4F3433F6FD4DDD25F62FDFFA37EAE
                                                                                                                                                                    SHA1:6DB33F3A86AABA79A83EAA011D09922E98E6BE10
                                                                                                                                                                    SHA-256:237A6A813D4C76F151F88B1E5900553F1DCAAC42A7DEE4C741FFDB65B805302F
                                                                                                                                                                    SHA-512:2CF964BEEEB9C6C23E3482A48B2CE4D5E7FE608F623E358C45B23F0A6F5D44C707B1FE07C70476F73199274C4EA2FA530988C5DDEB6B5DBD32E53DC9D934C406
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/08/015-Luxury-Real-Estate-807-Cinthia-St-Beverly-Hills-CA-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............`....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................`.mdat....?.'.9h.h6.2..d...HE.?...............)...n.ZM..8.Z.m....Lqq......H_6..v...e.S.[z.r..-*..%..p.s..}f..L8I^........*J.y....2...<yi;CG.....R.{..U....:.N6.ir.s.s..:...^./<.%H...d..Q..a `N~.^.."..>..2;....a.....EuG..E.....k..=.f.wy)O.z..M._.......`2....l\.F..c..u.......G*.`.J.Qh....Y.x.-.d...J}.<.e?.A..2.I].IP.l.......%....Ci.8.........*..'.L~.._F..au... ......C].1...&.i...t..W.g-...=A.........6.@.G.y.......N[E..{.q...ig....d.u...R.GGS}....LV&r...Rdd.._....J.K=.`..uP..D.[L.I.>vn.T....h.r...y.){.8../.$.Z..).?t.. ......\.%....._.p=./`.X................6..43.\........].N_...9.F..s=..4<...Rw.g...../~.Yu.{.w.3q........{blS.~......K.TV7.I......=q.........TdE..*..........5..0A.H`e...... 4.A......Q....OA-9..Z.f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (53198)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):54502
                                                                                                                                                                    Entropy (8bit):5.7334121707921835
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:jSj+eIw2e2k69en8IK3kBrsIA0kSn3U4/EfCGZec/+hAv0IfA4hkDaeym+lhhFaT:jSH4k66qqnEmWCUGhlmTm+lDnIUE
                                                                                                                                                                    MD5:EE1F2D49F2FC10CA570FD0DC3DECDAA5
                                                                                                                                                                    SHA1:1A285085B07A561DFF38AB355D80F1178D266422
                                                                                                                                                                    SHA-256:6A31B6F3A4317BD30918D0CFD603A007FD28E4877055538E79A9414356811C4A
                                                                                                                                                                    SHA-512:63A16CC41AE10E39000271F0E627A3927FD65811D7D0AF22337C34EB87923BBFD7A7784357B1865F4CD9C429FAC3F8028033B96553D507C616BB2BFB77D511F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/bg/ajG286Qxe9MJGNDP1gOgB_0o5IdwVVOOealBQ1aBHEo.js
                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function M(r){return r}var V=this||self,D=function(r,A,J,z,O,g,w,a,N,u,K,c){for(u=(K=89,A);;)try{if(K==68)break;else if(K==z)u=A,K=59;else if(K==J)u=18,a=N.createPolicy(w,{createHTML:C,createScript:C,createScriptURL:C}),K=64;else if(K==61)V.console[g](c.message),K=64;else if(K==89)N=V.trustedTypes,a=O,K=8;else if(K==59)K=V.console?61:64;else if(K==8)K=N&&N.createPolicy?J:r;else{if(K==r)return a;if(K==64)return u=A,a}}catch(Y){if(u==A)throw Y;u==18&&(c=Y,K=z)}},C=function(r){return M.call(this,r)};(0,eval)(function(r,A){return(A=D(13,78,6,47,null,"error","bg"))&&r.eval(A.createScript("1"))===1?function(J){return A.createScript(J)}:function(J){return""+J}}(V)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applicatio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=d0pzc0gwdW8xVGpjY2k1&google_gid=CAESEM4sqpZlk6tySsvrVfc9YZM&google_cver=1&google_push=AXcoOmQgmDkJNHoTanvT5ZoJyrC1LZhi-EmQS6rS5xR3plT_-65gx6fAVkB_c2ZCFD0DU33PsHF-iRaiomEmq4ewts-e-YE33wP_4Qw
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32380)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):105708
                                                                                                                                                                    Entropy (8bit):5.600113663769124
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:YaOfIekyrOuH5XPmLZwJL3Vqe577RXQHF3mJ0dXPqrCo6Fk:IIekmRp3D5mDo6Fk
                                                                                                                                                                    MD5:D6E39E120BA854E2E2B58C83820EEFA1
                                                                                                                                                                    SHA1:A81FAF8C8D73AC1C9313FDD321493E693267C330
                                                                                                                                                                    SHA-256:EE91C9A49DC487085CE987379BA395719391F1EB36ADE903603B22F02D97FF32
                                                                                                                                                                    SHA-512:9E040E50CE66C7A0BFBFB032E745DB9322B4C1A7611DD70B41402D22BFA2D5649415F84881E73747C99D8E1C75B8CEEA5CE1F895B46A6AC01C276B860007B67D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},u=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8215), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8215
                                                                                                                                                                    Entropy (8bit):5.441442489953165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:lUXm6109HFAOxLz+GbGRGUAobpQLp3bVtawV3tngDRxWhI4jHGn:lSo9HFAO9mJpQLlhzdtWrWhI4jHGn
                                                                                                                                                                    MD5:451353B84598B20BC5DADAF6E053F46E
                                                                                                                                                                    SHA1:233B2EF2B3A2ED412F0B4FB20FF24604219754DD
                                                                                                                                                                    SHA-256:E9A810A32C4EB8FC19D03E89FAA785246129B40D4C19607FCBAC865E1F4B4F59
                                                                                                                                                                    SHA-512:45266958EE848F63CD7D4009EDAFFD32E76F711D6DF8E10EB4B3DBBA95B8C9577820204988259A6B628C1CE6CCCC2653354444C813B5FD5A209B020405FD7F91
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/2464/86b59a7caa7134b958f6.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2464,3937],{3888:(e,t,i)=>{i.d(t,{L:()=>r});var s=i(5521);const o=new s.Vy(s.$b.debug);function r(e,t,i){let s=e.parentElement,r=!1;for(;s;){for(const n in t){const a=t[n];if(i){const t=getComputedStyle(s)[n];t!==a&&(o.debug(`MEDIAVINE OVERRIDE ANCESTOR REPORT:\n \nModifying ancestor element from '${n}: ${t}' to '${n}: ${a}'\n \nBase Element`,e,"\nAncestor Modified: ",s),r=!0)}s.style.setProperty(n,a,"important")}s=s.parentElement}i&&!r&&o.debug("MEDIAVINE OVERRIDE ANCESTOR REPORT: No ancestors of base element")}},3390:(e,t,i)=>{i.d(t,{_:()=>s});class s{constructor(e){this.slot=e}meetsIBVCriteria(){return this.slot.meetsOutstreamCriteria()}ibvSizes(){return this.slot.sizes}}},3396:(e,t,i)=>{i.d(t,{M:()=>d});var s=i(8417),o=i(6391),r=Object.getPrototypeOf,n=Reflect.get,a=(e,t,i)=>n(r(e),i,t),l=(e,t,i)=>new Promise(((s,o)=>{var r=e=>{try{a(i.next(e))}catch(e){o(e)}},n=e=>{try{a(i.throw(e))}cat
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3206)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11965
                                                                                                                                                                    Entropy (8bit):5.531004864769783
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:g5xEhV0AKljhKaFJBzU0HCyW+BC3HzTVy3YZXoJDiyqRQX4Q13yWXhZfE4D:gHEh6AMjPFJBfHJW+BC3TyYZXCqc4y3J
                                                                                                                                                                    MD5:360C1ECDD032DEF06DABD2C00C2FAC7F
                                                                                                                                                                    SHA1:426F6B3D5794788C42B9FED225695B126E7B4CB7
                                                                                                                                                                    SHA-256:1D6D8790A7BDDF0A68A63C8E3C1F000FD0F2EECB1A9025910646B7C808ACFCF9
                                                                                                                                                                    SHA-512:C3AECCA1B57709AFB7784CD90C1195FE374C0EA69B8F9FB7AF29C90A62DF0179532DBA9F0D8EDE9273641232A4FC32A0929731AB28D4E35489C2FEAA691F793C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/mysidia/360c1ecdd032def06dabd2c00c2fac7f.js?tag=text/vanilla_highlight
                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function aa(a){h.setTimeout(()=>{throw a;},0)};var n,q;a:{for(var r=["CLOSURE_FLAGS"],u=h,v=0;v<r.length;v++)if(u=u[r[v]],u==null){q=null;break a}q=u}var ba=q&&q[610401301];n=ba!=null?ba:!1;var w;const ca=h.navigator;w=ca?ca.userAgentData||null:null;function x(a){return n?w?w.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function z(){return n?!!w&&w.brands.length>0:!1}function A(){return z()?x("Chromium"):(y("Chrome")||y("CriOS"))&&!(z()?0:y("Edge"))||y("Silk")};!y("Android")||A();A();y("Safari")&&(A()||(z()?0:y("Coast"))||(z()?0:y("Opera"))||(z()?0:y("Edge"))||(z()?x("Microsoft Edge"):y("Edg/"))||z()&&x("Opera"));var B=typeof h.BigInt==="function"&&typeof h.BigInt(0)==="bigint";const da=Number.MIN_SAFE_INTEGER.toString(),ea=B?BigInt(Number.MIN_SAFE_INTEGER):void
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pixel.tapad.com/idsync/ex/receive/check?partner_id=1955&partner_device_id=74abe821-1cf2-08c0-3998-e03a06a5aaa2
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Hd1Y:w
                                                                                                                                                                    MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                    SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                    SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                    SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnW9Jxy_Qq90RIFDRM0Cs4=?alt=proto
                                                                                                                                                                    Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                    Entropy (8bit):5.01780907270304
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:/n77HSfW2LCRoenVfFCuNMv0LWVs6yJMIYVNw0ZFCuteJIUxwn:Z2LC6YV9fLWx6ih0nw
                                                                                                                                                                    MD5:93688C854CAB2E03A44EFEEC30C3E31B
                                                                                                                                                                    SHA1:071D93129826255850B1043136DFEE8103F41E4E
                                                                                                                                                                    SHA-256:1D6C5979D7EA4BD461427937878A17F9B3EB1C96E31385C05F7C904A8A2840F4
                                                                                                                                                                    SHA-512:87A16F3349ED8FEF1AAF3FE681E2885150D1656DB4523E81AF699A75760D8B1FD00F4CE6BF9A90ABA1AEDF4C3634BEA6420D9559E595118AD2AC1291820567C0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:import{aA as s,c as o}from"./app.9.3.3.js";function n(){const t=s(),[r]=o.useState(()=>{const a=t.getItem("grow-faves:recentlyViewedPageIds");try{if(a){const e=JSON.parse(a);if(Array.isArray(e))return e}}catch(e){t.removeItem("grow-faves:recentlyViewedPageIds")}return[]});return r}export{n as u};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):86940
                                                                                                                                                                    Entropy (8bit):7.9720920353638105
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ufBnW2F4//QLrPEI53XpMpj1CgTd4Eo4LOUnJfp/itmAD/3+gnnBux7FrApT:MlWfQBpSpj1H4dbUznAq7O
                                                                                                                                                                    MD5:B963640D5696F4AD80E76FF5EA41881E
                                                                                                                                                                    SHA1:D343CB918D7F1A88FF198F12E17C0C86F54EB71C
                                                                                                                                                                    SHA-256:B982F60391F1E66389368FB7AB97452A583D711B67E78680DAEA538EA9491661
                                                                                                                                                                    SHA-512:3D57B8A13726293EAE3CD4BF2FB3F5F543DECE966E5C9A6F25F2A66AB36645EEE36FF5136D80ADDBF1ABA658BE04935D863C35108B7BC75CCDBD4A33CD0EC99B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Mo..Z........*.f#....o..K.t.j..0_.p.@.I.......mh.P..Z...$.y.J.W...Q./_.*......_ ...F.T...v=.S^=J.q...3....Z.l.%{y..%p.<.W..Q..[.]C...@.4X%.v.z~X$s....:........3..:!S..8?.s.:.67.]...&.|].9$z..}..\.p.....,)/.#R.1eAS...*.._...Q.../L..`.G.......)"..cV\.9<....".$Q.F.........;...lt...\..QB.='R..r ..{$X
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGMG7naMCMAE&v=APEucNWkGEwmUthVGtbbE1v1Nokxnf9yfHZ18IlpfW1dORYHNCr3OEoF29NwQurbWU4_A5uyAlHjqfTkLvKruYoCI4RkGlbjIg
                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 940x150, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5286
                                                                                                                                                                    Entropy (8bit):7.642537732363391
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:6PX8ZquNoZNKFzKmQPXdPOg26ThB7kWtLW5x0D21eVVcKRE7wNb:6PX2KsFzKHPEg2KhB7kWtLgSD2AFGGb
                                                                                                                                                                    MD5:BDF41FE9CE848CBD7602E2013334E2CA
                                                                                                                                                                    SHA1:8EE9B94735BA70AD941353EC4303AA3D79EB9D7E
                                                                                                                                                                    SHA-256:13BE9B4A4BD0678B126F92F366642BDC0621E48236D4EA3C0083C59E3F6FB775
                                                                                                                                                                    SHA-512:58BFE16F6F055C27F043FD005EC513B530115B9C6CA0C3081BCA50BE41266A37BED10FCC7E522C0C4F796CAB344BCC5A5A104DB884458F8443828E9313F4CA1D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2020/05/abs-head.jpg
                                                                                                                                                                    Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."...............................................".................................................`......U...............W.|..?kh..................kKC#..`gt@..........\H.3..V..h....Q.}.^=.<p..w......L..q.....s5.?[...Rx.{....7.@.....K...........i....1..W..S...4.5>.oy.....Ew.....=.....z..-w;.bE.gM..}.kK.%......e..)..=`.\...2"..[Q..<..f..2 \C.h......VSV2.0..Y.]....v.h.......g4c;......0...4.57..-L....Z(... ......f...|..kC.t.....eu?^2;....y..i4G.....'k..D..ijd@.......b..hq[O.y..........U........E.........*..).X....S._I.]V..kKS"..\...:L.....O..k.O...h....2.e.f...x.....k.O..s.]..q.&P..a.y.^}y.....>........S......4Y.N...............................r...............................................................................................................................e.**X....."..ae.b...T...T(% .....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):106404
                                                                                                                                                                    Entropy (8bit):5.3639815962876245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:YyflEEubPTjjvY+tIQF74PO99i0kcUHfrcd:YyfaE+jN4PcyY
                                                                                                                                                                    MD5:920DBA2A9D981A1FB6B23EEB3808E063
                                                                                                                                                                    SHA1:9F6B8B0E38CD21ED64BA6EFC98DB8DD2755D220C
                                                                                                                                                                    SHA-256:7750ADF4099B74C0BEC40860C75B3EBC889724558944BC1C03EE0C91F0605D8C
                                                                                                                                                                    SHA-512:F7D7F67D7DE7497C64B224B7ED653A97794C0E8F5B65E3A0853B423FE5B9C4E40F875837FF2E0380FE2B92C4FD60E5A93588F09386AE5000D1325FEFC94B837C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/polyfills.2daf523d1a5fc162c0c2.js
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"+auO":function(t,e,n){var r=n("XKFU"),o=n("lvtm");r(r.S,"Math",{cbrt:function(t){return o(t=+t)*Math.pow(Math.abs(t),1/3)}})},"+lvF":function(t,e,n){t.exports=n("VTer")("native-function-to-string",Function.toString)},"+oPb":function(t,e,n){"use strict";n("OGtf")("blink",function(t){return function(){return t(this,"blink","","")}})},"+rLv":function(t,e,n){var r=n("dyZX").document;t.exports=r&&r.documentElement},"/KAi":function(t,e,n){var r=n("XKFU"),o=n("dyZX").isFinite;r(r.S,"Number",{isFinite:function(t){return"number"==typeof t&&o(t)}})},"/SS/":function(t,e,n){var r=n("XKFU");r(r.S,"Object",{setPrototypeOf:n("i5dc").set})},"/e88":function(t,e){t.exports="\t\n\v\f\r \xa0\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000\u2028\u2029\ufeff"},"0/R4":function(t,e){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}},"0E+W":function(t,e,n){n("elZq")("Array")},"0
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):215928
                                                                                                                                                                    Entropy (8bit):7.9990399787197495
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:oXLZglf6tipXnV++GptCpXcmyBOa2FR8ZYlHpS8KLcRGzLQOb4ME0/GvxrRnuIN0:8LKVitaXcPOa2vfdjGz8hHvWzsdTM
                                                                                                                                                                    MD5:04CE721FBA2870A5AB2AEEB1EAF63840
                                                                                                                                                                    SHA1:D8B4F3CCABB8925CA2F83CA8EF4E3A915BEDC89F
                                                                                                                                                                    SHA-256:5D3FB377C726F7E2C7DF04FF9CA20A4A5490CEECEE22FFCED5A28FB70530EFF0
                                                                                                                                                                    SHA-512:ADB41BD0EBCB78D94D40AC9861D69C5B578D718E5E6F093F617D757B852B8B4667035D17076B5A1DE7BB78C9CE1B47044F46905F02B7CD079D311ED5B936E610
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Encaustic-Tiles-1.jpg
                                                                                                                                                                    Preview:RIFFpK..WEBPVP8X..............VP8 .J.......*.. .>Q .D..!#.s}.p..gk&w...?.........B1'.<<..........A...L.....'..Y~M..k.&.$-.J.?[.?C..s..o.o6.7...5.<}.[.'...?........G..`...N..x..n^..T....4...........s.s.C..._._2..........1...k._.........._.>..'._.......~.........../.^..D...?._.?.~h}........?...zg........................|..........~..al.......k.......t.).....O....w....................._....^s.../._..._........n........>..P.1........._......K.u........}..?....x....20b'O]h.......jT.&...vRM...a_...M.....0.....Z.S..+.qNU.O.....w..X.OlaP.J}.>.1...;..z..rG.9.-\FR..$$.E...U....c|...@e&...$E7.)]e........?..]..J.N................G..)......<;.V..t8z....K.l[a.d..8I(u..........y.?.E.S...H..G=@F...ULY...7.[.&.pn!....Huxt..)+..b.L..!..w..i....tS..C..%......%E..uc.e0/.-.x.WX..........%...H...~~9.i_O..P$~...[.4n......1..GJ......n...g.Q.y.......?1......B.6....1.TM&...S?EV.....'..q...'.M$......Hi....q.9...e.Y.Xeut.3..%.....t.e.pb..<Ah$..N...z.7VL.$.~%.8\.!=..h.$).@..=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6054
                                                                                                                                                                    Entropy (8bit):7.879808644747992
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:N3uL9Vd7K+BHyP+W620jcgXmUHW7cAnYSKYrVNrTc86JqhaTBQvPO3JhX:NcVdXe+Wn0s7rYSxrT1XuQurX
                                                                                                                                                                    MD5:9429668D454C14293A9999AC2DA2DD3A
                                                                                                                                                                    SHA1:FD1B76635CC7C77151243A8A333CA1A44B337A5C
                                                                                                                                                                    SHA-256:F1998CD7B035F7471EA14B1F49F860FF2564E33869FB3314ECB9F99167609920
                                                                                                                                                                    SHA-512:E616CB45FDEEDA3BF4063BB3397D7BFE16AE4FE490FE388169CB083EFB80FF2443E9C15DFC4D4B4A98A7361C229A1761B9ACD50BA015BEEE3A651046DEBDC157
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................E.........................!.1A.."Qa.q...#2...$BCRb.3s...%DSTc...4d................................&.......................!1A..2Q"q.Ba.............?.e...P". }......,WF.zv..\......./.kd8V.....0FA..t..nT.1.?...NU.....#/p.\!.BTN...RG.H...F.... .......RZw.\..G.]....^..my}.......F....x.d......u.6".m...1..j....Wv.P......l.h......8p|++....n.2..%tu..W..,.]...6.I..Fy*.^A........I.EN......Z.)..*pE.4..........0k....i...\%...OA.t6.~....B....u..[......4.P.X.F.t..../%.y.....&..$...e...)Z..0..ju.{.l_u..M[...y...C+vt.,...............:..C....=.O2.Go.V..u.9^5.8c..[......X........4..u.fX4.t.m..2...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1489), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1489
                                                                                                                                                                    Entropy (8bit):4.848545856872974
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2QwiUOreQ3xMJFXzfmluic04b6OSeawGZ4GlQfbGQ5YG5yGtG7MGNG7G5i9L0GXH:gu72vS0d04bnXcEPgm9J7esVGg
                                                                                                                                                                    MD5:28C914914ECB12515A3E3694847D5063
                                                                                                                                                                    SHA1:77BCB6A5DA1D191B01D42AC3D76F51B97B687C07
                                                                                                                                                                    SHA-256:620E1BF8AC9225FD82F6BFD9B6E809EC4BED0EEA1B844951745454ECBA214A44
                                                                                                                                                                    SHA-512:952409D37628455BB135B95A5572E3567EFD747D3403D2278E1FEE6C4E4135D74C6DA1B2FBFE4AF82E61A828677A3A1D20C022AD95254426E7D67D67CFED77AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){function t(t){var n=o("#wpfront-scroll-top-container"),e=!1,i=0,a=function(){clearTimeout(i),n.is(":visible")&&n.stop().fadeTo(t.button_fade_duration,0,function(){n.hide(),e=!1})},c=function(){t.auto_hide&&(clearTimeout(i),i=setTimeout(function(){a()},1e3*t.auto_hide_after))},l=!1,r=function(){l||(l=!0,o(window).scrollTop()>t.scroll_offset?(n.stop().css("opacity",e?1:t.button_opacity).show(),e||c()):a(),l=!1)};o(window).on("scroll",r),o(document).on("scroll",r),n.on("mouseenter",function(){clearTimeout(i),e=!0,o(this).css("opacity",1)}).on("mouseleave",function(){o(this).css("opacity",t.button_opacity),e=!1,c()}).on("click",function(n){if("url"===t.button_action)return!0;if("element"===t.button_action){n.preventDefault();var e=o(t.button_action_element_selector).first(),i=o(t.button_action_container_selector),a=e.offset();if(null==a)return!1;var c=i.last().offset();if(null==c)return!1;t.button_action_element_offset=parseInt(t.button_action_element_offset),isNaN(t.button_act
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38107
                                                                                                                                                                    Entropy (8bit):7.994089487061558
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:NSJIq/BgxEOY/eV1/Ln+SO72kpJXVAM2XNOQGXu85sKvQmve2:gZgxPY/eV1//Ot3FEK75sKve2
                                                                                                                                                                    MD5:39D386908C933587CCB3DCA504E85FD0
                                                                                                                                                                    SHA1:AE57C0313A14C72535BDEC131797CDD3F0E9BF80
                                                                                                                                                                    SHA-256:5C16F272E9C2F7BE5E769B431CEBE5A92B70F84F86FC5815AA8F6334906CA782
                                                                                                                                                                    SHA-512:EBBCAF7BA92795AD54B80C0FA665FA5D785E4B369D78755E81C3DD62E2890FCB69AB93484A8801D5552715E74B87197078BE8B96B5691B5A4F5C1CF69B022A48
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2023/11/Three-of-Michigans-Most-Expensive-Homes-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma..................mdat....?.'.9x.h6.2..d.....~?............8.....H...(..z.............~.A...S'..0.nf]r6L]Y.8.gF....m.n]..n[=0]+....3.4K.#.V.h.Ng.ju....7..P..C\qN.8.5.JuX.k...y....T......L...3...h..{.........O....ZA./.K.}..Zm..u`Z..N..,....'....S..p...J..S..Uz1.WO4.6..$...y(o>...QE.c%.G/ ....../..P...(..?....K..#...{.o...b.).aq.P..s....wp...^..o.Y..W.4.+v...\..S8.0...b....Jn.+Y...o^&n.v6:nizyr...V...U.oa.L...G..U.......Y.......|.x..q|c......B.z.).bd..z8.Do.9|.Mk.@R.X.6.D.z.Q `%...B4[u#L..qN..gN..o..G..0..c.y..RF..s2.=T....{..(.5.`D.6.D..l.....<.<.SE..c_/....|oY.5z[..+o.T..B.......G.<Q.a.Fb..ONc.......7..e.4...k.....4.1...D.......]C..iz..J.......J.t..4#ms.w@J{..+A.r..#.G..y3...*.*..<.......b..L.u..A.U'..~.>...U......F.L..d../nl..\^.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11571)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):437851
                                                                                                                                                                    Entropy (8bit):5.63740872822537
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:c4E3Z5Yhyszln3R2YakfSZloZ/zq1LxrDyvl+Z:lEJLsZncSw6O
                                                                                                                                                                    MD5:0B3AB5C82A1BEE25478FE9E593F8456C
                                                                                                                                                                    SHA1:B1FC715C42C1DF6FEC13F9C6A07E5CA1101A1C6D
                                                                                                                                                                    SHA-256:AC6971F277478BC3EA22E78390C6EB7A9B9C09C1E3F4D7C020BB1324482703DF
                                                                                                                                                                    SHA-512:FC08F288C6AE7D48C246C58A211E01367128597B1B7D8EAFED60AB2F5471281AAD5B7E6E7B3FB6CACDB2D1552D4581A6337E4811C8E0FEABD565E4284040A359
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=GT-5MRGGDR
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":19,"vtp_cpsMode":"ALL","tag_id":8},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":18,"vtp_instanceDestinationId":"G-SMQWHF09SN","tag_id":30},{"function":"__set_product_settings","priority":17,"vtp_instanceDestinat
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=3600, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS R6, orientation=upper-left, width=2400], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60890
                                                                                                                                                                    Entropy (8bit):7.556752710909033
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:541m6wYytYytYyZxw3DouUsOEZ5fRTA5/kngmsmzcO8EG+G4RSxWdWABoVOLm7tA:54IrJJdHA4k7zrnYI1BooLhY2zqO
                                                                                                                                                                    MD5:C64C36F65E8DBC34E173CB4C179E50A0
                                                                                                                                                                    SHA1:588311755163DA7D7F570C3F3C3A560F0A4D8EB6
                                                                                                                                                                    SHA-256:73E9D41D9E1E5AEBE7008FC799C7890D37E49E9E07CCDB52857CB1E6603C59C9
                                                                                                                                                                    SHA-512:CD5674E8DF0226EB3EF99CA4F79E00469822EE19199C659921C70FAD8DDA028739CBE999F35689DF6EA547489049E6394F16FC26A4E924691838BAAC5645D7D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............`...........................................................................................................................(...........1...!.......2...........i.......2...r.........Social Squares..Canon.Canon EOS R6..,.......,.......Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:36:58..........................."...........'.......d...........0231....................................................................................................................74..........74..........0100........................................................................................................................1...........2.......*...4.......J...5.......f...........<... .......2021:09:27 14:55:38.2021:09:27 14:55:38..!Z.@B...53.@B..................2.......................062021001329..2.......2.......................50mm F1.4 DG HSM | Art 014..0000000000........................................(................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):189988
                                                                                                                                                                    Entropy (8bit):7.998753630253321
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:sh85/OTltW2t9kba4ojBHSmLFTz1C9n6rEZFgFAGuDt+5KKhDuSvNoEFbRWWKuZ1:sDT7WGIWHNRf146zUwxuCNoGwWK4tU1Y
                                                                                                                                                                    MD5:96B8AE6575496844BAE976940F3A7BBD
                                                                                                                                                                    SHA1:4E143D374878E7AED872EC4ED9096C11ECDE7F65
                                                                                                                                                                    SHA-256:1DF19F446E262633A23371A432A39B20E4C64372A1B71B95FEC09580DC50E4F4
                                                                                                                                                                    SHA-512:89A2016FD85BB072E0D0CFF6B286C7C92E6D5E52FB099CD64AEF79A2FFC32C30063B6E5268BB624CB3092B08EFAF58182193C7D9FE8F8BB889D0696BEE07915F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Medical-Real-Estate.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 <........*....>Q$.E..!%...H...ck.w...~c....W}}.....8|,T.n.(G.uGh.....7)..._.....g.......X...7....?.}.)..7.g...._........g0........0...?[.g..........W.o.?...|@...O...o....b......5.3.........../...F.?.i.O...........?..............o............S..............]..........?.......m...o.O...>t..........y.G......3.........?........._.+.B.2............{...kj.k........b...+...o........g..j..........'...?.........?q.........c....?........+.....O..$.......3............~$.s...."1.q...EU4.e.rU.....6#k.|B.E/........C"I..R.j0O.|..C.L._.W.Qc..wN}o.VA.D.Ef....f.......4..L...?......Y-!...._ %Z.......?.4...[..@.8.-..........t.Y......&.zu.nn'|.~..7.Nf1l.]8M3g...|....=..~...eA.....I..,.. ..}.........F8.I..;...:....h..W..<..'.......Q....8.\..o........\...|E.F..X,y'o.~ui.....M..G.l.&gh.k.........#[..9`..GG.....*XsC.....a....P~..'...[........#+.7....s............nc....1..yH.kUG.}...[>.5........2.."..C.&...4+y./..E7.r..}U..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmTnnOYNeZBh9rGd7TmYpPE5dWlK4mz3W5NRP7-qXxFM67FIy7S-8CnsRXApJkTnFrzIbAwCQBzBg7TzTmQyuvFB3xIT7xRq56bW
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6486
                                                                                                                                                                    Entropy (8bit):7.938171836558369
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:2L8D0/zaeFUGLiX2lwm/SZutiGNL08RBO2I9IXeg0:d2zaQUEvlwRiiGNLdBOZbg0
                                                                                                                                                                    MD5:C6DB5A307637B962E13F1AD5DF25973A
                                                                                                                                                                    SHA1:3A2D982E04B8630A6747307369F2C1E94DDE41A4
                                                                                                                                                                    SHA-256:FFCE3AE70447FE0C2C71276B55C172A3525F25CBFFA48BA5576EF13586D2DBBE
                                                                                                                                                                    SHA-512:D408F002A22BBD9EAA3D4DD184C1BECC99FB78C0BEF975B3920D5C1121203A69F7DB5EE7CF29AF940CD8E30AAAB619314FDC6184BD16A1A2011571F37100E55F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2017/02/31-Dupli-Dos-Luxury-Residence-Roca-Llisa-Ibiza-Spain-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................d...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma.................lmdat....?.'.9h.h6.2.0dx..G...............A.!@.U..AHT..l..LZ.#......Z....sx..V..D2.cE....y,...0,.....y#...y@x.W..@....O.l3..p...h..$]...c...*.T....R.!......C......(PQ.M....7A&.....$...h....q;....O>QGI.._..XN-...V).g...O.....)g.......).4.y.S...9#..S.:M./k.\1!4..`(q...nL..n........r...z..y\?(P....My...S.....j$sV.d...@....H...D^..EQ.|e.+.r...bF..L..Q2....R:j.p/.O....aK#i7...R,.....b......k,...!.7vX...x....FM*..*...\.\^.. ."W.C..:`...i...$U.^...b.c..|......|k_....Ex+..D;A.2.p.....l.*........V.-3S..h|..*.xY_K&$..(.=..o..W.{...Bh.H....r..#...?o..f..7.Gi<..i.i.Ed.T..J.V3.{.-......;..P....L....y..-G....H.T...-7...v....M.......%.d.....v..RFK...&...<.a.y.>M.o~...W.Z..\.iF..7.].pk.p.6..,..6zyd2r..&.K/.2..X...%.~k.f5.0%..>.N.........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x1440, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):189865
                                                                                                                                                                    Entropy (8bit):7.98451213218446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:F/D26W/ofR4z3dpXlpEGlcZ+9tteDVg/8xn/+/hONd9XGWWkszEK5K:RTCwQDFlM+9tMtxnG/4WhzTK
                                                                                                                                                                    MD5:CE561544C3A64F2FAE0577195C0E3FB2
                                                                                                                                                                    SHA1:99C6FA54139DB527B2AC384A5D11F70F04FA5C35
                                                                                                                                                                    SHA-256:9C446C9C0326143EB0238F2FD80523DE188C0770F0AD732D0D0CFA636A45D78F
                                                                                                                                                                    SHA-512:F3A710660FBCA5521220215DCA7B40D42E19067930B40220642C8A04B8378D929604CA4BA275C93E2BDB500DBED1BDDD43D9E3F823FE416EFA98B3BFB5DF82D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.29350-15/466660231_1736807817166800_8237399902560309899_n.webp?stp=dst-jpg&_nc_cat=109&ccb=1-7&_nc_sid=18de74&_nc_ohc=fHjXxC36RQQQ7kNvgFG8ESP&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&_nc_gid=A7PVn8AkmaAvBqiKUyuqcQo&oh=00_AYB-LAkGkrn9KMyRW6jmpObABhsulzdYx7YtKPRSJ92Emw&oe=6757837E
                                                                                                                                                                    Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7101000038780000810201008f140100d02b010007560100ebe5010018fe0100cf17020035330200472b0300....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".....................................................................................k[.\=^G.[{p...s...C?GHx.$.N.g..Y.v..K.'.y.oR.l.#.WSF.....Y\y..E.r..R.....;L..E.j>{........(i:.....g.4ZH".Ej....U....xe.1'<.MS...*t..L-.:.LN[G,@..3B.;.o.rT.V.Rb.....B..p...go....C..[u3O...G 5Z...U ...TX.)*Z.....*.v..fW)..$.&@..i..3.3:.'`I ...;.'@.0$.2Hl..L.....@.&$.#."r.H.)cJ..9....X.e....Vqi..0..45.g..n.%.s..S"\.LHf.h.h..$p.......y.i.W.L.g.J.,..,S.ut)^..p..\.^(.L.'T..i'z.wNY:...~w..r.n...M.L.:)..Y'i...Sn..( ...&$.....*R.B....H.L...h.10.b../R.q%k5.k..wbH.........Z<R..wNkum..b..&.H..n.]H'.:)...$..^.......D..zV..I.....2v.N.I..v.N.........&.N....:@.@.l!D.X....'Lft.L...1.....h..V...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3828
                                                                                                                                                                    Entropy (8bit):7.635554452753814
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iIl/XenaMzuna6VtVOouepqfVkSJd2AJdP5bqweN6rzk:Bm4n7hvAtkSXPp2orzk
                                                                                                                                                                    MD5:ED31742A6F925F6A498C404DB5283705
                                                                                                                                                                    SHA1:43EE30D231E71E46965707BD07F526AA1DAB11AB
                                                                                                                                                                    SHA-256:AC6098269D696C1DCE30338F89D444F1623A0267E23F77D6654AC666EAF110ED
                                                                                                                                                                    SHA-512:1A9CCC66ABF68C6E10E667CC471DBBF6CDC26D16E8C4E4C56D7F859ABBB4C79D549322CF829DAD4B370ED901CF07D7DD98A5A965B6F37D1A7C5213C39D30647F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 b...PC...*....>I .D..!..^.(....a?2..T.m.......{......o.G.?:.K..=@?.u2..t....2'...=u..4M..>mTM...7_ir.p...b.....)AeL0$...."..w...MC...;..IZ.C.s.{9g.1..V......q.^j^.VH.xb...\.....,.......[..4.c5C..]v(.SL].".q..-..S.S....6..Vs. ..[.(...:..5L..y{..t.|Ev..Pm..SZ,.w...6.=..`..:.....`...........`j......p...."}.U...C3.nX...-..d`7V6...w.o. Q%..x......3X4`.2..I...P...u..L..+.W.UI.w...W.h!6...%....Z.(c}.>?......L .`..@..7>...I....~.....t..U.@#0.....}l....j\y."..4.......[..{B"T....>p...Y ~c..1E..3...)...:...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                    Entropy (8bit):4.21287868934203
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:FAXTzffASKGEJ7PVqn:FyTzoSdEJ7Pkn
                                                                                                                                                                    MD5:48CEF5284EEBCF3B1380D6710357990C
                                                                                                                                                                    SHA1:B381F3445730FEFD66485A85E761CF6323D59AD9
                                                                                                                                                                    SHA-256:CDFC8444656AA534028FB59331119A15CE73E5129435B877ED8AA11A65C91FA7
                                                                                                                                                                    SHA-512:419F94B95EE23EE0AD5DEB4C1580C6A0C3E39C04D81E21DD9BCB6BC68823788F6A5D80B4BBB8ECBB52349010418D1F5910791C6C091299BD6D8432782DA224DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/app/config/config.json
                                                                                                                                                                    Preview:{. "serviceUrl": "http://localhost:4220".}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 768x431, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):58189
                                                                                                                                                                    Entropy (8bit):7.972547054154987
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:eJSlujqoqCBDlktdF4SPYluoI6lreHhvP+:tMfbBp03LB5+
                                                                                                                                                                    MD5:74931B0F21F9BDCE9C6FB28ECB076267
                                                                                                                                                                    SHA1:A34AEB9737784DBA074039E4CB655083721AA905
                                                                                                                                                                    SHA-256:19B30079549074770C6DB28B674E00FE9DAF10D0CD41E0B6BADBD7277B5735D9
                                                                                                                                                                    SHA-512:0353B4D31A2163A49586893B5DD325885196AA6F84D6C497B4F413BC7D280F518183406A543AEC6988BE1571F34F6729F58A0AC0E8FFCE522A20F3F4CE1F1006
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/12/90s-bathroom-768x431.jpeg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@.9}(...)..... ....).R.r.E!@..B.x.,....v)@.f....L.a.Sm.....G]2.#..W.5..5:.Ma#.....".J.E.VGdEU...V...I...U.U...V....J...@..(..J.@^j..9X..'.......B..R.[kv:......F..I?....N....z...l...VGU.|.z.i..ON*.J]....3...#..<.U.......<. 3N...`zqM0:..{R.+"..S..QJ....R....cB.V..1E.....fk7.XZ....p.._j."...-.E..>.JFn..'..}V
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (46027)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):64506
                                                                                                                                                                    Entropy (8bit):5.459711024127765
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:HIKQPHZ1SnD5ZCCSM2cTz32dTxmIdQAFLs3Y:Nf9fTz3QTxmws3Y
                                                                                                                                                                    MD5:427BAF97CF97E0C50836B0F4ADE0AF39
                                                                                                                                                                    SHA1:EBB252196AD20D26924BCAC96A7AB88B8F1DECA9
                                                                                                                                                                    SHA-256:7AB5B555C4BC780C32B15880263E4F58FD05FEEAB4EBB6C27CF73DC3CF7061E6
                                                                                                                                                                    SHA-512:29AA5823DF30FB9080D2A11C9D65D43D89E1AAE929905F2F663FA93E0EF383A2B22E3C455762C2D245E049CB7FF67855A4AE3068452851508E19632BF55BD8C8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/a-beautiful-space.js?ver=6.7.1
                                                                                                                                                                    Preview:window.$adManagementConfig = window.$adManagementConfig || {};. window.$adManagementConfig.web = window.$adManagementConfig.web || {};. window.$adManagementConfig.web.cmp_version = "13adaa586e1080440be72fa0a37b1cb5ff0595a8";. window.$adManagementConfig.web.model = {"gdpr":"0","bidRequests":{"leaderboard_atf":[{"bidder":"amazon"},{"bidder":"indexExchange","size":[728,90],"params":{"size":[728,90],"siteId":"179864"}},{"bidder":"indexExchange","size":[970,250],"params":{"size":[970,250],"siteId":"179864"}},{"bidder":"indexExchange","size":[970,90],"params":{"size":[970,90],"siteId":"179864"}},{"bidder":"pubmatic","params":{"publisherId":"157108","adSlot":"leaderboard_atf","bcat":[]}},{"bidder":"rubicon","params":{"accountId":"17404","siteId":"168624","zoneId":"812708","inventory":{"category":["health-and-fitness","style-and-fashion","home-and-garden"]}}},{"bidder":"triplelift","params":{"inventoryCode":"Mediavine_ron_leaderboard_atf_970x250_Prebid"}}],"leaderboard_btf":[{"bidder"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2356
                                                                                                                                                                    Entropy (8bit):5.165365328792604
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                                                                                                                                    MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                                                                                                                                    SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                                                                                                                                    SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                                                                                                                                    SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11102
                                                                                                                                                                    Entropy (8bit):7.983822693463622
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ltE4doCgws5HJI0FpDj5mjFPRLpmE7kyI9QpXAubHUX/pPAQAeGqJdOxuADCF5:U4dodv5HJ5FpDj5c32yBQGEF3GGdOMAW
                                                                                                                                                                    MD5:09C664038B46448B81D38AA9D2455DEA
                                                                                                                                                                    SHA1:E0919BDDB6A93135C7BB1539F403222958B3425B
                                                                                                                                                                    SHA-256:AD78FD200B03CCA48A4F6298568B7F5ABA5687D81F420EB7A08A5CDF20215176
                                                                                                                                                                    SHA-512:46205D63EF4C8A66E60AC37E84CFCC9BBA8C2E3B147A12B0A848DBA971AD1A4E23E9EB7BF5EC223EC575A501608CD413FCF7BD162644152A9CEE51E28253CE74
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/04/Swimming-Pool-Leaks-300x169.webp
                                                                                                                                                                    Preview:RIFFV+..WEBPVP8 J+......*,...>I".E".!....(.....G*.._s?..5<....C.'.t...>..Z..~.........O..~.....z....o..........w.g.G....5.>.W......#V.........gp....g...?............C.m..;.`.......D5.}..B..@.{j...U..a.y.....t....Kkm.8...&.6dM....?}.V8..p....0...D..../...F.H..|o..^vK.oV....Z.........Z.q.......g.....iq.....(*...*q..}...Y..-_.......]..fH..-..{.z..\..N..o=...>....-.{D'Apo..m.w.3A.......f..r.&.#.=-.B.. .......B.....Ns..9........v.@u..5...lm./.1.!>.y.....3.M.,X.....0.,\h*..g.j.|...-}...s.;..M.....>.^..ll.._...+.....x.....}h)..{.....tL..?...yS..w....A%.....S.h...F..W...o..q..D..kk.T.c...4...Q.>. ..\.$.~.._.....c...o&....)y..O.../.....D!..r..D._.v........Q.&Oh..I.|l.r.ol.~..K..n9..m.............OGd...{}mXBJ.zg....,)z!w.b.....4.k[.no...N.N<...g.....-+c.w^91.S.;.,TR.D...(..;=k`n,.I...a6(.7..I.....&...T..m..h.;..*x>...t.eh.y~D_..bE..,+.Ge.{2->L.4.o...<UN.T91[.j.N.....2GPc..|.........Rn.ex.~.u#.?9Q..~..x..2.n..M.kk..5..2..d.r..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1356
                                                                                                                                                                    Entropy (8bit):5.4429128970546845
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:Ykwrm1Mr3lJs3VxgwnzVMboDUbPf5OtZtI0IUYSCWSVI6X0K97ieH:Yvrm6r1JslxgHboIuaESI6X0Q7ieH
                                                                                                                                                                    MD5:AA2ED74E96CDECF066695FAEA05624B7
                                                                                                                                                                    SHA1:BB09038B39B5ABD669BE8185E2B0EAC49B68993D
                                                                                                                                                                    SHA-256:FF83B2C22EE374DA4C4B117A68029F9C3FAE94C8B406B520FCCA87F16E44E6FF
                                                                                                                                                                    SHA-512:DF37FBF9367EBE7A363C2BBE5C60E17D27CA65BB0A1808327F4C59B1051F9EF38A591FA127460D5198E2318EA80E87CABDE4512B1CF0457B6EC1720D650C42A5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"/1030006/abeautifulspace/interstitial":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=5040a2bf3af785f1:T=1733406473:RT=1733406473:S=ALNI_MaEuHhNdAidhZ5UPyJAaoDBXy-yaA",1767102473,"/","abeautifulspace.co.uk",1],["UID=00000f63e89022d1:T=1733406473:RT=1733406473:S=ALNI_MZV0rssihARC15ksM513gjZ9a6eyw",1767102473,"/","abeautifulspace.co.uk",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslBEBj6ZjbwAiUZmzEVXRtjiwaorOuUpb9X0yv99Lyw","CMb60qjikIoDFUNJHQkdS9EtcA",null,null,null,null,null,null,null,null,null,null,null,null,null,[null,null,null,null,"ca-pub-9299107390287692",8,null,null,null,null,0,0,[["i-fvs","true"],["stop_word","ad choices;adchoices;advertise;cart;checkout;conditions;contact;copyright;desktop;disclaimer;faq;help;log in;log off;log on;log out;login;logoff;logon;logout;member;menu;policy;privacy;register;registration;setting;sign in;sign out;sign up;signin;signout;signup;site map;terms;top;install"],["qid","CMb60qjikIoD
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):559431
                                                                                                                                                                    Entropy (8bit):5.234425173350185
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nb6nSdNJpxC1UdWEJozZhu5loL6TwUmI8pzvW7730xP:cSdndUZW2Kt7730xP
                                                                                                                                                                    MD5:AC8EDEC8F1D8160FF62ACA4822330255
                                                                                                                                                                    SHA1:C7882AE94C0850C9FB0108002FE4C71001B51D08
                                                                                                                                                                    SHA-256:89F871A93A4F7BF7DB98650303C08884AA602133455AC7B2E1EE199C4617C168
                                                                                                                                                                    SHA-512:EB7AFA78A25E98777355CC75BF1BE7A97DABAF0141EC5C813A4B952599E4F13E01A99FAABD5867478DC25D1A17E0A0EDE5B63BD2BA70C6371A0F7FABF629D333
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+tJ4":function(t,e,n){"use strict";n.d(e,"a",function(){return r});var r=function(t){return function(e){for(var n=0,r=t.length;n<r&&!e.closed;n++)e.next(t[n]);e.closed||e.complete()}}},"+umK":function(t,e,n){"use strict";function r(){}n.d(e,"a",function(){return r})},"/WYv":function(t,e,n){"use strict";function r(t){return t&&"function"!=typeof t.subscribe&&"function"==typeof t.then}n.d(e,"a",function(){return r})},0:function(t,e,n){t.exports=n("zUnb")},"0/uQ":function(t,e,n){"use strict";var r=n("6blF"),o=n("/WYv"),i=n("2ePl"),a=n("xTla");var s=n("En8+");var u=n("IUTb"),c=n("pugT"),l=n("S5XQ");var p=n("u67D");var f=n("JcRv");var h=n("Fxb1");function d(t,e){if(!e)return t instanceof r.a?t:new r.a(Object(h.a)(t));if(null!=t){if(function(t){return t&&"function"==typeof t[a.a]}(t))return function(t,e){return e?new r.a(function(n){var r=new c.a;return r.add(e.schedule(function(){var o=t[a.a]();r.add(o.subscribe({next:function(t){r.a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x1151, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):102432
                                                                                                                                                                    Entropy (8bit):7.947164765058425
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:QI1SYaqPfLT/9uycD3vAfROvfhsUAXvHRA/1Jbr1G3d2zQh0:HIwPjb+of6evx01tg3YUh0
                                                                                                                                                                    MD5:B3996A32F0984B915FDB483FEEFBA5D4
                                                                                                                                                                    SHA1:F8EB507DF06BD723C3774E439ACDA3EB0665EE27
                                                                                                                                                                    SHA-256:05083F013F7EF285E927BB557A3106D846CCE999B6F7397D118E590F2AEAE0EA
                                                                                                                                                                    SHA-512:F2CCEC1333E1318B9BEA875489B32D8053C8CC61A283EE96442269E284BCD9F97EB9054E0202114D7067E1C1C6CA7758656E24264B74CB3780092DB232447A43
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2022/02/front-view-female-hand-holding-bouquet-flowers-768x1151.jpg
                                                                                                                                                                    Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$.............................................................................................P......F&D!@...@.......@...`d.!J`R....... . ..z.........().......R................@..R... ........R.....@.#..B........H.......J.@R.............P.@P... ........@..@!A......@P.R........@..!H.P.@...S..........R.........( ..@PB..............@).)..O#..... (........!A.................`.....).JR........................... . .....(....3 PbP.@..... ............ .......@. =J.P..P...&D(0)..........H........(!H........ =J......PB..@C .......!H.......!@.....@.....C....!@....3.!.bR............... ........).......P.....y...!@...........%............... .=.........d@.........!@ .1(.. .............!......(........@R.......1(..............!.......B.................. ..@..)....B..@..!OP.@..P.....PB.B.B......P..@....B......... ......@!@.......!@......!A
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20421), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20421
                                                                                                                                                                    Entropy (8bit):5.362876055567867
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:KMvr7nbcQluxzC5DrmkD2uydHHZrzvVoiM66r9uqRtSSOUDgyP4htWSoa1g+:KMvvnbpZ34Bz6TSSOfZhtb1g+
                                                                                                                                                                    MD5:132C009CE3F5920BBEE716C0AA24A33C
                                                                                                                                                                    SHA1:CF454E9609D9A89F0AB1C8265F9A64B71D70D5FD
                                                                                                                                                                    SHA-256:A6D937847F57D99EC56288E773F0A2DF1A736E53725531F46B6C0955D3A24AF5
                                                                                                                                                                    SHA-512:7D234C2F40150BD56B1D59095F57E68F113CEA81F1E33D282DE6A1714763F442985790AD6D0DCF00829DAC79F1045E4E492261C3E6B3777767A5C0A8016A664C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";!function(e){var t=null,o=!0,n=!1,i=6e4,r="sf_pos",s="sf_pos_rel_el",c=750,a=1,f=10,l="onBeforePosMsg",u="onPosMsg",p={"exp-ovr":1,"exp-push":0,bg:0,pin:0,"read-cookie":0,"write-cookie":0},h="exp-ovr",g="collapse",m="error",v="msg",b="geom-update",y="focus-change",x=v,w=3e3,k="object",_="string",T="style",P="length",R="width",D="height",S="PX",z="clip",I="scroll",$=I+"Width",F=I+"Height",E=I+"Top",H=I+"Left",L="offset",M=L+"Parent",C=L+"Top",O=L+"Left",W=L+"Width",N=L+"Height",B="clientWidth",X="clientHeight",j="onscroll",A="compatMode",U="documentElement",Y="document",G="nodeType",V="contains",q="compareDocumentPosition",J="elementFromPoint",K="parentNode",Q="auto",Z="hidden",ee="overflow",te="toFixed",oe="attach",ne="detach",ie="message",re="postMessage",se="guid",ce="application/x-shockwave-flash",ae=e&&e.$sf,fe=ae&&ae.ver,le=ae&&ae.env,ue=le&&le.ua,de=ae&&ae.lib,pe=de&&de.lang,he=de&&de.dom,ge=he&&he.iframes,me=pe&&pe.cbool,ve=pe&&pe.cnum,be=pe&&pe.cstr,ye=pe&&pe.calla
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (37266), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37266
                                                                                                                                                                    Entropy (8bit):5.398218952568701
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:/wjA7osJN9EFXe10dyb4I+qq8yN6dq1jsxFDoFFlws1nJUNtPg5nTE3TGa14RoGx:cAz9EA0dybyqq8yEd0FqslTEDGyOH
                                                                                                                                                                    MD5:245378C0BE7954F801E3C2B12C4BF23B
                                                                                                                                                                    SHA1:B9BADD5CC40EF3E3F58B1BB4679F75A0EB1F2835
                                                                                                                                                                    SHA-256:D17B2AF09438E0C9079783CA415AE5ABB8459B98AE0AC7BDBA9AA53D47C6D85E
                                                                                                                                                                    SHA-512:9F27EAC983CFE1967F8163760003F3D8F631C36097ACB32316CA9A2C573213E03C7C3D27BB0DC160475D02EA853A4D2F1185F21DADEC44EF9B76ED690F4A1E5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/2578/2f3150bcfe993496c3e6.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2578],{2195:(t,e,i)=>{i.d(e,{Bj:()=>c,ce:()=>l,nW:()=>a});var r=i(5291),n=i(3941),s=i(7692),a=(t=>(t.yes="Y",t.no="N",t.notApplicable="-",t))(a||{});var o,l=((o=l||{}).NOT_APPLICABLE="1---",o.APPLIES="1NNY",o.NOTIFIED="1YNY",o.OPTED_OUT="1YYY",o);const d=(0,s.OO)("test","ccpa"),p=class t{static init({cpa:e},i){this.gpp=i,t.cpaStatus="1"===e?"1":"0",window.__uspapi=t.__uspapi,window.addEventListener("message",t.handlePostMessage);const r=t.cookie.value,n=r&&r[0]===t.VERSION.toString();n&&(this.uspString=t.cookie.value),n||"1"!==t.cpaStatus&&!d?n&&"0"===t.cpaStatus&&!d?this.cpaNotCurrentlyApplicable():t.gppSetUspV1():this.cpaAppliesToUser()}static __uspapi(e,i,r){h({command:e,version:i})&&r(m(t.uspString),!0)}static cpaNotCurrentlyApplicable(){t.setDoesNotApply(),t.gppSetUspV1()}static cpaAppliesToUser(){t.setBaseApplies(),t.setCookie()}static userHasReceivedExplictNotice(){t.setNoticeGiven(),t.setCookie()}static userHasOp
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21489
                                                                                                                                                                    Entropy (8bit):7.986590307876241
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:XNblPU0/nx7bWsrWKoEImksO8AWHaXhAUXcUoBG1:XNbF7b1NIleFUM5s1
                                                                                                                                                                    MD5:37826B89D86B06199E63FBB74C3A581C
                                                                                                                                                                    SHA1:5374853384164A3524FAF989F6181DF01CD83202
                                                                                                                                                                    SHA-256:B2735C263D03E188456D9ED4BAF5330236BB001BBE5CF73B1E6BF855A8D5E546
                                                                                                                                                                    SHA-512:7DC3CA886FEAA539C1A3425E0A2CF22BF8CFBFF49B856BC0D86A3DC39DEE6EBF541700CE56E5871274424BD8212C08D91052BB127F863ED8C6700497D692658E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2017/01/01-Vivienda-1001-Noche-Luxury-Residence-Pozuelo-de-Alarcon-Madrid-Spain-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............R....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................S.mdat....?.'.9h.h6.2..dz...E~?............0.O...H..uM...o....>. X\..3..C6ZC....s(.S.W..e?...!...{.k..K.,....~...h....Dn.x.f.......x.1x...1(.[.........|]...l,...S..#.1.`..Z..q.....gL .3..w.....m}R3....:eX....L...w)e..z:......r&...[$......M...{~.2Y!D..=....i ....."@......V....y..h........u..R...r.y.?.......J..4Y..e...ACO..$....E...mF........%......._.c?.s.._.b..0..giX,.....2............#R.H.........|t....{..n.R..d8i(.`XIl0.V6..o'?...a...E8.).NS.F..../.|MO..p..3].)...Q..M..oYlc.Y9..Zu.P.......Gb...y$T9:-b.G.t.{..E..|.M...6.....{..I....(...94..*a.}.;5...*..6!|..........o>.2.Hq.M}........t....Ct.Fd.(.].....=...G-.).6......0..........pe..c[d.yc.f.(..m.=..h@i:/....C]...M-...x0.....O.f..-x.&.g...2.'......JsgQ.#w....A?...q}...1Vi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5310
                                                                                                                                                                    Entropy (8bit):7.907024124928143
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:jfJ5tWBwI3TDunAM8zTt4hGwY6WTbb7fdwOG0ahen1V8NZl:jfJ5tWewH41MTiFWLzacnfgZl
                                                                                                                                                                    MD5:B5801051532CA5816B9E2777EF5D997A
                                                                                                                                                                    SHA1:0354535E1CFFBB956DD8344B4128AAAFEF7EF5CA
                                                                                                                                                                    SHA-256:4430C3D2BB2D434E2C3B31C55AB9340DF90A8E6CA0876CF62C52237CDA70CBC3
                                                                                                                                                                    SHA-512:2D172E81B53FFD604BDD3545DFD8236DA9A24C4F585A7CF565CE844FF834D8E26834D31B1B053086CBA587775A19E3FBB69CD1DEBC337AC618B9A0DAB847CB29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Medical-Real-Estate-150x150.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .....P...*....>Q".D..!...\8...4I....z......J......'.y...{....?E...l...c...?...?l}f. :.=.zl.....3......9.eZ.x?....Q.q-..{.v.1.r...;.~w...y.o`..~.Z.}...B..u".1\...3-.....n..p.l)o....UV...Z.9...E.c9A.9...s.r.#...yE.....+..T..X.....HCN#..=e......h...=..lH...9+..{u`A..=..ac...wh.?..M..)XZ.q.b-.f..i....x.P..<..F......TX.c.^...d..T.......F....F....^,5Y;..z<L.O.&q.Rce...HO.}..g+f.{.Yb.AG..g.....NN2LQ.......LDk...?f@CO..|cG......E.....+..=.P..?.Q!y'......]X..e(.g.U.<f...W5H...au.{.)....p/...yunK....j..\...hyX.f.<8Q....|a...^....u/.I.A.0...Z..r......._..n...i..&.?...$....i..C(.<.9.o.D..z..$.ZQ..\....}....!)....u,.[.1...4..Z......6..u..8....C....=...`.?).oY...<..eT.'g...P:..^.d4.....2..ixeh.b..+}kA(.q....8..|.k.>.. ....{.Q.....S",$..b.q..<;f....l..?.tP`.U..tp...B...\..I.[...i.!.e.d.B...1..w.N...$.x).[.c..@..%yk=...UV.j-#(...k=..2.IR..iP.iE.L....h...(..M..O.Jv.....'.3..".-..y.....5~..b}.g&..e.....C._......Q.w.I=*M
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4964
                                                                                                                                                                    Entropy (8bit):7.936660388324097
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iJoo0RG7zRGpzl13mivvtECcbY7SSWzsDrn/GPFpqvockof:gohY7aJAiBt7SSB/8zqvocF
                                                                                                                                                                    MD5:7DAC55C183AAD3F043569E1AD4AB0CC2
                                                                                                                                                                    SHA1:B15A0BEE13CAE38D16222F05FEC38E61904EE225
                                                                                                                                                                    SHA-256:05DB652E65D493B956ACE9629E67531E2603215B1A95CC2BF89D6308153513CD
                                                                                                                                                                    SHA-512:07D3B4E2D0138594458D4FA7178F46845616A6D9CD1EED747B5B3997C2A682608A73DC577846A5C5682E7044DB57D2720155954765BA483DD357E99BFD50481E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/5113550444582470676?w=100&h=100&tw=1&q=75
                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T...+IDATx..{.....?=;.}.........y.(j|'.P|.HDc.)A.M..5.....c.p........3j~...A@:....A..."........c^........Y^I...]...u......|......>|......>|....h...t...[@k..K...~h'.O.N.....(...z.La..E......I....S...x^A..K...].nL..+..).n.a.....nT...S.!...a....e..n.,.h1....c.,.-.K7.....-Bc..f.B#).znO8..b........ q...5..|......5#...q..m.2e.Bo......J.H..xv148qH....K.p..!4N2;8lh+.f.s...t..........(Z..X..|.8iH|.q.[h..x....B9d@R@..8.GmT.M.8.P...y.j.8...<...n{../.....r...K...TAh....nF.0.8.....F..'.e......'........v.<5...6A.p.r.9.q.8..m[#..........{^....T...*.98M..!.E.o..[.9...k..;B)H.`..q4X6..@....-.'....&.; .5..*R.E...0.5s>..G... ?xb;..._U.A.O..[.<kW..._.....p.C...\V...8..&..]..A.>YU....g....8|T.k...g7s...ykQ.9.W._..~N...}.E..K7..&.:u]..w.PZ.g.n......"..$JI.....}.4.?g......)...Ii.:..5.U.bA.F....S..R..~"Jb[q...=..n.].i1........A...\C.. S.o r....Z.LwX...w.~./?[K.R......k.....o.K.Q_...<ue............!..La/.t...8kV.........O.s...X~K9e94...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44802
                                                                                                                                                                    Entropy (8bit):7.994893458597462
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:MYg9e3dAnIFaneN/yOJ1YGBteCQmrZ0lMmNdeEKz+8Ez+9fApKW4qVC9FgLvx:Mv+2IFKepyJA9eMMdeEQEyxAkWNVCQLp
                                                                                                                                                                    MD5:2CAF7B2101EB5570CC201F3D737BF69A
                                                                                                                                                                    SHA1:9DC665C048793D094E291B8B0690ACA531764983
                                                                                                                                                                    SHA-256:A318BF678AA364C9CA6A3450C88D96657A59D7B438D36167E58DFAED545DB5FE
                                                                                                                                                                    SHA-512:72153079749309B5BBAA508B977CEB5D88C3FBB2EDE5DC0B78FC0E4FD328C46F5DA9A1C222E968BFB2537DEA3DB26C140544F4188E204255400D03E47F929D8D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/09/001-Luxury-Real-Estate-439-Blackland-Rd-NW-Atlanta-GA-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma..................mdat....?.'.9h.h6.2...d.....}............q...)...."P}.XeS..O.Y....9dl.....[.4.........Ey...y...C..T..d.k`......w{c............. ..,..1.....Y.]Q..Y....Y>.......R...-2.mP...#.Q.`.g'...x......M..Z.6..^+..LQ.l.VU...... ....;.pYXO..{R.....3..^@..7....t..in7xN.....WH.MH.......G..@c.z.(.g....{...n..!.04Y...NH.'..x...).'....8S}.4.RD..&..B.._....Z....^...v...M....,.l.....!,..Z...."/s...b.p.v....'...g.........3..p\..ex..#....x..S...J..J.I...Xp].3.k?.W;...c.9... v..k...]..H.....MX......}o...<.Z3.rK........... /..hL.=..V...F..Wb..1o..peTt...b.SJ.I......G....2.X.N.x?.1..+P..9...I.%.......:...i@...D.F......Dj.-].:A.'..z....|[.P.e...nw.Z...j.....R.dl.y.%.P..T.!........4..+.G]......2.....v..i..f...........oq..K.M.. `-cd.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31021)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31157
                                                                                                                                                                    Entropy (8bit):5.2451781837379245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:1YSeeuMJvUNNaHEQlgWlFuvr6ZQxma7jApCs+nEJmTdbK/BR3fIL3uHlsLQKLN8C:n9xJf2WKDeLFRk
                                                                                                                                                                    MD5:11BC4097EBF33B1541F880CF7B80980E
                                                                                                                                                                    SHA1:827ACFE6478FFC4A56793C15626005B80056E425
                                                                                                                                                                    SHA-256:A91081BFBED66DA31E71CD5892F554AD29BBE9E0CC22FC35B55C2E8ED1FEEDB8
                                                                                                                                                                    SHA-512:38A59878749B7B9F8270FBE153415B20DEE12636F5A1C2D33196B5A0B386DD5F35B031D474FD45EF929E38E01FC1EDAAEB8595FB17C8B9C915D1846391B7837A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.ampproject.org/rtv/012410292120000/v0/amp-viewer-integration-0.1.mjs
                                                                                                                                                                    Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2410292120000",n:"amp-viewer-integration",ev:"0.1",l:!0,p:"high",f:function(t,s){(()=>{var s;function e(){return s||(s=Promise.resolve(void 0))}var{isArray:n}=Array;function i(t,s){const e=t.length-s.length;return e>=0&&t.indexOf(s,e)==e}var{hasOwnProperty:r,toString:o}=Object.prototype;function h(t){const s=Object.create(null);return t&&Object.assign(s,t),s}function c(t,s,e,n,i,r,o,h,c,u,l){return t}var u=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function l(t,s=""){try{return decodeURIComponent(t)}catch(t){return s}}function a(t){const s=Object.getOwnPropertyDescriptor(t,"message");if(null!=s&&s.writable)return t;const{message:e,stack:n}=t,i=new Error(e);for(const s in t)i[s]=t[s];return i.stack=n,i}function f(t){let s=null,e="";for(const t of arguments)t instanceof Error&&!s?s=a(t):(e&&(e+=" "),e+=t);return s?e&&(s.message=e+": "+s.message):s=new Error(e),s}function d(t,...s){const e=f.apply(null,s);e.name=t||e.name,function(t){var s,e;null===(s=(e=s
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (25335)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):64122
                                                                                                                                                                    Entropy (8bit):5.4652522067052125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:OHjm3nefZkwytaOCEWF94PnSiljyQ+oM+13CB3qRR:OMnmZkTaO9WFMSiljyBs83qT
                                                                                                                                                                    MD5:52C1B5CFBCAC3BA98372276937DEEDF1
                                                                                                                                                                    SHA1:305805B0F292ACD4CCB028E797E91543B7ECBA70
                                                                                                                                                                    SHA-256:C0D17C7B6253616D0B747A0DA5F1BD8D92863D795794A7C2AB210981188C70B4
                                                                                                                                                                    SHA-512:9273AE40DA12CD0AF05D3AC9FA9A9D777B124193F9199E8B5976F7F78D1E3384EA16D48891D1B49BA258E7F5EE32A8E93BF0C83B8FA18636A4E4B93F0745215C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/index-8EAYoEiZ.js
                                                                                                                                                                    Preview:var Mt=Object.defineProperty,Ht=Object.defineProperties;var Ut=Object.getOwnPropertyDescriptors;var ve=Object.getOwnPropertySymbols;var Qe=Object.prototype.hasOwnProperty,Ye=Object.prototype.propertyIsEnumerable;var Xe=(t,r,n)=>r in t?Mt(t,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[r]=n,j=(t,r)=>{for(var n in r||(r={}))Qe.call(r,n)&&Xe(t,n,r[n]);if(ve)for(var n of ve(r))Ye.call(r,n)&&Xe(t,n,r[n]);return t},C=(t,r)=>Ht(t,Ut(r));var se=(t,r)=>{var n={};for(var a in t)Qe.call(t,a)&&r.indexOf(a)<0&&(n[a]=t[a]);if(t!=null&&ve)for(var a of ve(t))r.indexOf(a)<0&&Ye.call(t,a)&&(n[a]=t[a]);return n};var oe=(t,r,n)=>new Promise((a,s)=>{var d=i=>{try{l(n.next(i))}catch(u){s(u)}},c=i=>{try{l(n.throw(i))}catch(u){s(u)}},l=i=>i.done?a(i.value):Promise.resolve(i.value).then(d,c);l((n=n.apply(t,r)).next())});import{y as pe,z as me,e as B,D as o,S as xe,I as $t,s as je,_ as O,d as Oe,J as Me,M as Ft,h as ge,N as Wt,O as Gt,P as pt,Q as qt,T as He,U as Ue,V as zt,W as Vt,X as Kt,Y as Xt,Z
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 768, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):234482
                                                                                                                                                                    Entropy (8bit):7.9893111277041005
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:87Hz5c2mI1ObD5tj2bPNOhFSDDJ9078xmMZeX5D8qtrFgdU:AHNdwD5cbPsjSPY8ml6U
                                                                                                                                                                    MD5:EA27757350589A90B191485FA29370B7
                                                                                                                                                                    SHA1:6F78704180EBE906B39F89CA2CE1FC1F80D55084
                                                                                                                                                                    SHA-256:DB14039F9E5E735CBB4B5D207DDEEA54716811C16BE9A74090641BFE6426537A
                                                                                                                                                                    SHA-512:21CD4103AB1966FC92967A801BD9434B6240AE87D612FC948FA3E8A4F9F5BAF854DB49B6A0FE7649CF2429D392345EF7F8D038FB1C9F5A4EB5B5F245882B0DCF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2024/11/Why-is-My-Husband-Yelling-at-Me-768x768.png
                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx...w.\.}....>.gvo......XD..E....Evd..q.Ib''..9_N.|''.q....N.......7..{..V..X....B..I.|...%b..*.Y.y..W.......#G....u..>1...@ ..n).B...3.]~.../.....H@I".o.}..ZW.!.\E8....$..k.%.....z...$.@8I........m\..G......:.........U..6P.La...s.u.......{...Iq!\.b.>z.#...U...@ .....F J..h_{..2.p.;...4..gn."..A2s#d...}.~H.i5.-.i..Js...NdY.z..7...b[eO.h:../...x;...*.....:.....{B..X.....QB..q...p.}.....6..@..@ ......I.1..t...8.....h.2.L..db...!.s#._........d7m...j..H.F0..h.m.\.J)W5!qr.cI.of.#.As...E....S.gj&.u]|....g6T..?L17....i.._.0....o.@5.b0...@ .|..V.R!..h..i.U#.k%.o..{'[...r....O15|....M....e..MT. ...U.h..Ic..|..F.ql..YT....8.Y..:...f.C....>.|z.bf..o..aU....@ ..\.!..D..h..........s+....!......C....R."....4.U.{].$.q..tm..Bf...(S......Af..29|...D..4w.s.=D..h. .......(.@.R!.....~....W.D.o.<R..Xf.v./H)?..8...Xf.J1...iY..I../..G<....6d...k...@ ..n.|z.R>.....%...#..$..A.]l>...'/1...S#.HM.31x....\x.;.[...>....M.B..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18474
                                                                                                                                                                    Entropy (8bit):7.990630295991456
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:aZcJ/Mh+DJ+GG8f2YLYIKGQ3U9zSLrVi+0J9QxvI/vy3/WLSZh:a2/MsKzYk1GUW+wQxv+0/Hf
                                                                                                                                                                    MD5:C34D96039BF278D29D54FDA71C8B02B5
                                                                                                                                                                    SHA1:820A7B3523168CDA741260FBAE68E7A4FB7AE597
                                                                                                                                                                    SHA-256:A414C189D66BB47D7FEA14BE5AA26C3A979446FDB992880CA4199C8D14607228
                                                                                                                                                                    SHA-512:056D7F0283E6CBE970E09D214BF6432EA25F25DAB84C9FE2A8E1310E0E28E20956B85279488DAB65566C65BEB514FC10A33A55243AB0E4C1DDEB3161B794AD16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/uploads/2024/11/How-to-Make-Your-Hallway-a-Focal-Space-A-Comprehensive-Idea-to-Decorate-728x325.webp
                                                                                                                                                                    Preview:RIFF"H..WEBPVP8 .H.......*..E.>.@.J...'$t.....en..]..jW..l....J`(.t.B..\..[.....3..-...z{t..H.o..'...Iv........b.....%.:.h....{7..p.wz.k.J.m~w..uq..=...!..U...XUh...il..P.~~M...=9.ez|R*..../......3...lB....>...L.i...fuWA=N..E..&.1B...c...<..P.".S.\9N...L>....-{.@.5u.Hz......l.[sO.E_...rx.+....2..k..(./....m..D y4.....V....3V.,....F_.0....'f....._.:.Z...U....g ...D......C.N.0je.........s.(.K.F...+.h..O..]..'...7c.)LF...zI.i..o.u..+.....Cbt.I...N.,.b..+.Y...}..m.gtV.,...h....kp.........b.9..z.?.w...g.n.f0..fJ.mx.-...4.N....6......Bq..#..z..Gn..v.@..h...[........f.Ek. ...GL..:q....9e.@- [...?.faX..W....JL..E..7'......r.r;f.)....d.q..C*..3....f.....[...z;....p...N{.m{.Pg.$.q..J.......2Lr.D;.$."N......)u..Z.P.....[...%.e..g.y2..E7.}x.d..'.j...t..[W8O.A].....)...w.7......Z-.._3dU...J.t....W.......Q.....6...k-&p..p8..g..6:w.........-\E5-a..:FD.!.<..G.42.i.=.......&.W.^.K.H..xJ....@..0.........%......#.sR5u......../G.0.......W....*,G.L.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13010)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13011
                                                                                                                                                                    Entropy (8bit):6.081272034238901
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ojJb1FsArt7ARY5jxSxiA/H9LFyWJQ/YZgP8c95gbhPNSeiI4vvYGrnOxnT:ojh1FXt7A6VA/dpyk5g0U5g/Jij0T
                                                                                                                                                                    MD5:60D2297287E840ACC4378A9CD3F9598C
                                                                                                                                                                    SHA1:682DEF8A083E4A491D1A0CC02176726C0941E549
                                                                                                                                                                    SHA-256:529F93D902F2AC8D1F991E7CA3C8D48633B45232799D3B07E6A809852A700652
                                                                                                                                                                    SHA-512:D05A19346863BB66279DA0AC25F58CACDC49747909E6C2DD1C4D719B171F6743ACD13CBE263E42DE44054EDA5B0DF734C5299CFC440571AF1BCC01A0565605E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/jetpack/_inc/social-logos/social-logos.min.css?ver=14.0
                                                                                                                                                                    Preview:@font-face{font-family:social-logos;src:url(data:application/octet-stream;base64,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
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):952
                                                                                                                                                                    Entropy (8bit):4.966382664111803
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:5l/0HS9mZUH/pSd3rCgrFC5X1RRmToOoONiVBV:5lASd/pSd3r85XYDuVBV
                                                                                                                                                                    MD5:01DC27917FE1371ACC26F480DEF84B27
                                                                                                                                                                    SHA1:F32867D41FCA4A2FA88C6209819FA4171ADD3561
                                                                                                                                                                    SHA-256:E94DC2849BBEF07FEAAC2B20EF365B1160B095236DC1C57737BC94E183CEF7F4
                                                                                                                                                                    SHA-512:47EB84E83D65045565F579ABCE53F455D6D23CC71BACA8A77BF7219376A090CEC3B1872D02A90526B1FE6E9C39B4563301876025EFE514E9289BD8D88268574E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/easyazon-pro-4.0.17/components/popovers/resources/popovers.css?ver=4.0.17
                                                                                                                                                                    Preview:.easyazon-popover-link-wrapper {..position: relative;.}...easyazon-popover {..background-clip: padding-box;..background: #ffffff;..border-radius: 15px;..border: 1px solid #666666;..box-sizing: border-box;..display: none;..padding: 15px;..position: absolute;..right: 0;..top: 0;..width: 450px;..z-index: 9999999;.}...easyazon-popover-link-wrapper-hovered .easyazon-popover {..display: block;.}...easyazon-popover {..max-width: 450px;.}...easyazon-popover-content:after {..clear: both;..content: "";..display: table;.}...easyazon-popover-image-container {..float: left;..width: 75px;.}...easyazon-popover-image {..display: block;..margin: 0 auto;..max-width: 100%;..height: auto;.}...easyazon-popover-information {..margin-left: 87px;.}...easyazon-popover-information-title {..font-weight: 700;..margin: 0 0 1em;.}...easyazon-popover-information-button {..margin: 1em 0;.}...easyazon-popover-information-disclaimer {..color: #666666;..font-size: 0.8em;.}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):45227
                                                                                                                                                                    Entropy (8bit):7.972854157629426
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uWfX8dBQezt9XMlDl6jzsZfB53NupFpNwYJCpEjmEGTmRamZCsXecmXudPiahemn:uWv4BQep9X86KfFCNV4pYGfmZDOcmXu9
                                                                                                                                                                    MD5:360B0DF19CD0723C09CBDCBBBEFDB0B5
                                                                                                                                                                    SHA1:87AD3F36CDFADEABF43AC3EC3A3ED5D7AF012C5E
                                                                                                                                                                    SHA-256:E899BE43DB5152A5B99090D66410F1FD530674A73C27CB0E992E76D88C4F8182
                                                                                                                                                                    SHA-512:2B3D1B88CD04C18FADCE6EC2EFA1065F4B34D85957155821FBFC1C667F3EAB9192858D4A41E662DAC47D0C0496A5BE314182C46D4C04965E07505333834384B7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p.$.o..J....A...w.oAH...'.^.b..}.CK..Fs..N....?.k.IP.i.........G.].6.K...U.n...O....@.l....e(..._.1S...i.284....Hl@drsW..Ue.g5e..g'r.*.5:...F.R...h.nM.[.."6MN...Q...i.X=FjA.SSq....4 U....qX.PT.1I...=FjE..O.R2B}*6?J\.I.4.a..Rm..."....Sb..S..@V...<.H.qX..TMS.qP..Bd..5..V..e.D.T*A.|....w..N..Zb.M..9A...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1138, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):110606
                                                                                                                                                                    Entropy (8bit):7.986572549953559
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:GwKZc65t3vpmmCMdpd08Wy4uJBDwNjI9qfwzh3xUPkZP9bc2/85onct5N9xOI7iU:G80UOev/ub0s9hhHZdczM+HGI7ibw
                                                                                                                                                                    MD5:AB43E59AB983442FAC836CE73101D740
                                                                                                                                                                    SHA1:5FCA50E450B5855290B12C8E502BFE2CB2841BE6
                                                                                                                                                                    SHA-256:B55B3A137125EA35BD820F76286991196C593BF24E7D4F1FA5955E898C66D04C
                                                                                                                                                                    SHA-512:5FA8963130043E7C6D82544389F5A46A92CDC5CD9FE32013F7C51ADE790E22FF65AF11216B405BBCAB376C6F42AB35680AF6465B6E13AD59A89D5DC63E574414
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......r...."..........6..................................................................ow}..d.F.G..b.P...Z..Jr..#.......;..wwMw9dd.x.ySs...P..d%.5..X.........">'Q$E...I......."..Vl..S....UF>. y...y...v..l.6W3.P2pe.3.......qW...Ew*.w1........6=...BQS...............N.,.!...g.8b.Yoa.;;.Ff..(.De@.....Y:2..X4....)%p$.d.Cw').....`:z..tVrXz............{%......$..Q..'}...U){....#...9T#l..$.(.W..eAG#...<3Mb..U...8.....%...SC$p...c.....x..DJ ...n._8..2u...;..}...eG..5*@."H..F..U....Z......T..`...'.'..{.p......7r..W.Q,......"....y....J.A..........T.e.D.M.i.K.hU&.P...A..D0.5$S...O\.b.P..p..V#..=..4......?.....P,..s)CC.#..'.(...,.@<..PR.(x:;..-..)9..H.s.."!.$rRk....{e.e.@k........,..S.UeH.%...5.$.L;./B.2..b.3.UT..'5$lm..,..FJo......RXM.-m..L...0;.]...fm.G!K.*..|..1$Kd....._....F5.I...A....#.{]-...."P......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):159704
                                                                                                                                                                    Entropy (8bit):5.595086901805327
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Pehbg8VX0TSFbo3F4pPeIQ2jSuaJzAQT1F/rtCr7lTj/EUHojiug7iXdL:Dk0LnA+PeNg8VX0TSFbo3FO2IQ2hskQ7
                                                                                                                                                                    MD5:12B3A1FAF44C213862837E776EA58E25
                                                                                                                                                                    SHA1:DEE95D0EDEFD2B659B9FE18E216585701FD438FE
                                                                                                                                                                    SHA-256:8F125CB4645430F30F3B995AD94E7BA74F80806840D06D6ADCE3B1EA47B03561
                                                                                                                                                                    SHA-512:E6FE37BB08B54F2AE9C21189D11BFBD8C16EF5F7DDC08ABCB0B09D517C54C0317F40F15F9511892B014E2C12C4A16066F8C545450D3984DA026AE79AED8A500C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):21185
                                                                                                                                                                    Entropy (8bit):7.9789773490106075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:OStBpwQtLmmUIcuBrRt+5b/rQ87sIuOGyuc33kE1uTTCkuH5c0t8hqnt:OumxILt+5rQ84rOYA3kbTCHZTt8Ut
                                                                                                                                                                    MD5:44665A2CB48B4ED4929A324EAADD493D
                                                                                                                                                                    SHA1:D13C19D1D16736661F06C0998B7AC8F128CACB25
                                                                                                                                                                    SHA-256:142B9240A5C2B04DB480FC49AFF111432B599AAF33B1D7A9DDDA268F9170BA66
                                                                                                                                                                    SHA-512:E406EE499CFFEDB180022844C5EABE4F291D94511C09BB430FE2E5EC5F823508C3FC8CF58C9694B9D9DC51B7EABFF07C7D8A949D3032412329CF24FC28801536
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...,.............. .IDATx..wX.G...=.&"..{.X.wc..c,..M4..{b...5.M4.=/.X.k..* ..X..J."..i..10,{...`.wyy-....s.....p8.....p8.....p8.....p8.....p8.....p8.....p8....y...v...L.2....."...n.^.z...;w.,.[..5*%%..+..l.E....4h.T*...)O.......\.2,,l...O..7n.v4..... B../J...MKKK;w..3g.=z$..G...;wnff&!.......e.............{.\.^=B.'OJ..J.....OB.B.0|.k..!W.^-.<p.A..3....o.5o.....L.4.@...{...r.J.....@..v.Z....W.......H.....'N.....B.\....jmm....S'.=z.`!+W....|.....n........-.WWWq...............o...,p..o...N.`....B...O?..o..{..;v,.~....>|.1.wg}..7.;Wr..Gw..E.[.l9i..3f..=.....oDr.0a....;.....W........9.....7...s8o.777}F.z.jz..s.......s..&M..B.../^....G..t....e......??.......4...&.899EDD.B...%7.._..2.8::.q...{..!_}.........g...B.....,....~..>#.p..-B.?.H......W/zI.M.<{..].....L....&.l.....3!....v."...sttdvx..m........`.y..___..6.o.....e.../^....).x..TP....R..8p ...I... ==..H. ...3..k..C'''.={.dWEGG.5K..)S.h.h...,.}...j}.......D}..6m...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1311)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2069
                                                                                                                                                                    Entropy (8bit):5.844106377892319
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2REIMqThHEWEj2iDIQ+3Yr9uCMdLi3KVcM:NKqh5Y8jYrUCMMm
                                                                                                                                                                    MD5:7CB911977BF05B628745579598EE9646
                                                                                                                                                                    SHA1:A518E2984D288880F60CEE4A6075EC68650A79F5
                                                                                                                                                                    SHA-256:DCD2F4DBA8E42C11418A9DB16036D5D74B805EF87E31D50C934AC9039E0F647E
                                                                                                                                                                    SHA-512:0BCD32DCBD00389680786A9ECED2C9EF964859734145AED5F9BE875CB4AB61055914701E10CC93269166DDB25C321031F48540B32993B651F469ACB353C2CC84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://www.residencestyle.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):160014
                                                                                                                                                                    Entropy (8bit):7.9465849373313535
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:HqGwamyxFINFEu+/EgKbjeNZ9SK2DZupmSD5jLRvg04fjNvXZvQGY4:HMavFInL+nqyNZ9FSuESDBL2021p4b4
                                                                                                                                                                    MD5:F14C7B7C472B2BD261A789D74586837E
                                                                                                                                                                    SHA1:2CEB5FF966DDB20D914C35C2879037F8697E04D2
                                                                                                                                                                    SHA-256:1C2E111D8E4B5235D244D67D5C68A4F7F1D75BD57A60B1DA8B9615C9738F8F57
                                                                                                                                                                    SHA-512:9DC5F2E4D4713EE265774C016954794DD74148923321D41AE17E41E828CE4D19CB793CC6DBDAC2513E1BD2DF47C25630C1701FE7D879D413DE99A1F5C0DAB915
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...a.4l>....]......J)v.CF..h.(..}..K....@...k.t.Tmo....]....Q....*.J)v..O.F......(....?..[......k.t.Tmo....]....Q....*.J)v..O.F......(....?..[......k.t.Tmo....]....Q....*.J)v..O.F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4144
                                                                                                                                                                    Entropy (8bit):7.675680060590926
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:YIl/XV6RTbtLL7LnRvPMj02Cs0R8zcjGt1jGUSE6g:PVObtXBkj0S0yeGtlh6g
                                                                                                                                                                    MD5:BF89E25F2F7CF077EB8E0832C0CAAF3F
                                                                                                                                                                    SHA1:1FE201CE19B4166D5B5853112A79E33AC611BDAC
                                                                                                                                                                    SHA-256:709198583E2CE7DF9515B7941E172282F835637FD9513B86D4E48C4287FD9FFC
                                                                                                                                                                    SHA-512:97EED25C919C42D07E3B4AE0BD17306126EF500518F4E062D88D7716043320DF465B589757445863A35FBE187C60D3685AD4BF360B95DA6A8BC397266E704BB1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF(...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p?...*....>I..C....9.x(....e.4..m.N..|..j.-....W..g.....}....v...<....M.<.u...C.3.m.9.%.K..o.I..,.z'..tM|..s....:..]JR....FN.XCIB.....Og!....r..u.H.`.k%.&.....}.C.t..e.\@..&c.u..GK...&.2I].....J;.Kkl..E...F.Q4..(.4I.....f....G...0..k..-.........5.n=...9YG.XN..F*..U..r.f^j%N.xXt.x....Z...U...AK[H...pG7...$....|.1GHu@o..U/..l.~...Z3-R...RJ0.~..v.a./.p..M.....Zvb['.qS...;..x..'.q..H.1.U.... ...O^.cbs..1....(O.]{-..s..VE.2........6@=....w(.=*.....,...qQ...........O.%......G.....e*.."..ri........@/.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31977
                                                                                                                                                                    Entropy (8bit):7.992333872667539
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:KEeWqp6nn/k35gtF/lP++DWDaeAhgXZu2lM4atV0f1sGYBap8T:K0RXtvkTF82lM+1kBfT
                                                                                                                                                                    MD5:C46248AE64F19FBBF0400483EBFFAC28
                                                                                                                                                                    SHA1:C538B9CF392CAA7BE2814A674212CF26239D96F0
                                                                                                                                                                    SHA-256:3A79DC0172341AA7D3390419B291A121DFCAE2D5FFCB40508C620B308D939E89
                                                                                                                                                                    SHA-512:1C46855849F989C6E7FF60C6697715AC0D05C0C80AACD1AA6AF141646EE91519D515A47556F87753DE045B9F9078C775C3459269F831F850BB01FC9E9D299516
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/12/5-Popular-Brands-Of-Bike-Racks-For-Caravans-640x360.jpeg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............{....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................{.mdat....?.'.9x.h6.2...d.....}.............m.....H...2?|..a.......1.8d......L.#U.....x.t .w.l8%.Q"t`.kvxO3.yh~y.....6..:*NX...)C....(.X..9.....X..c...\...xk...A]F.@.')...f..Z....3q..B.w.v0~..;.<.l.|...3...(...q.J... .Um.hv.. .cv00e...>.3?.z.R{....m..N...j|.t.\....$.lXo[.]&.|...O..`.BimO./U=.*......*..<.-.e......=^#.t...k...W.......6/.sJ....O.4.moJ.;q..V....x=...#Q.Fs.S.t.P8...2.V........C.6....(DJ,f...&.......(.u...........:,`.i.i....M.S....)...C.je...i.(".y...[.....8...nn..a. ....!..9."2.d.X..b.!.WX.......[..._............>...2.. ..An.ZF........p!........v.4.e5....k.._..?.N.}...M1."......]...`.t.7.....l.K}.d. ..=...R..@..)................e.....]..q.z..~...../Tx.a......."...J.W.3v..}...,..?.oZ....5....7"....d../..c...I...+%
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):30929
                                                                                                                                                                    Entropy (8bit):7.991929464831729
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:5Yh0KNOtAxSwvp3xlncBxKaBaIzMCroqTytn0p:Wh0KNOtkvp3xQsaosMCroWyt0p
                                                                                                                                                                    MD5:61175BFE2B3E036158539D874260E4E4
                                                                                                                                                                    SHA1:F7C85598D29A986445E21A63509F47FAB31C9804
                                                                                                                                                                    SHA-256:205C97E960155AAE4AA50B8FA0499CC258320C1AAC354BC49E5B03B58B792EEE
                                                                                                                                                                    SHA-512:4C43AC7DE7835EAD906A1711A9726C9453B2A8202C375D8893954D5E1061C0620A3DF0E6AEF9BD111C4955197F2D4DD7FDF229DE05E75EA370A518FAFF9EE838
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/10/931-Ocean-Park-Lane-Bowen-Island-BC-Canada-West-Coast-Luxury-Real-Estate-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............w....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................w.mdat....?.'.9x.h6.2...d.....}............a...)....a1..@..qo.Y.....c..\.Q.......t1.8..)M8.f.jz...P..X.L....7g..M&....F.ck...z!.@.nR.q...[.......C.3=.tl.G....U&.ao....'.J/-.w2.\.).+*~....[4.........?....l.2.5Z.d....&.S...H..i.{Ky..i.....)...m.....iP..V.b.'e.;.......'.D.yL..[..6.J....o..R.}..)J...,....p....;.z...m....@k.I.K...\..%.!..~+.>...m.}...t.s....e.|..y..........U."....Z..]..9..s,l..a.....6F!.F....za..SPR.=kIg~..p._2..\..E;..Y..*'...n........Is...I.3k......+.KH.kO.9z|..I.Fr....-......a:>.#..Y$../.......yps..s.0..PL;g......(.;C......{.y.J<X.<w.q..8.....p_(............m-...f ..;F........O...HG.../.%...l.5.@9+.....@...K.7. ..73..........i...A..BY.+.._.)....S.L. I......arauA..1.h;..7(.U;.2.P.. ....e...u
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (655)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1697
                                                                                                                                                                    Entropy (8bit):5.074772604079152
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:VRiCPYKFIukCQ7T49QNoCyhEfBK5FrFz4hehFAFmhJy:3RnfkCQn4iNoCyhEJAFKADKmjy
                                                                                                                                                                    MD5:1685290B415F2C27A812748E8534336A
                                                                                                                                                                    SHA1:7C10E73820CD53BAAFE5538B40AA9789325543E0
                                                                                                                                                                    SHA-256:9D99997A9394AD0BEDA8AE6280AF6429DFA4773CDEF2735670B903B735FCBDE5
                                                                                                                                                                    SHA-512:E639ED725FAFEFBF3053E71C6FD63A1001AEDBE3C8B4E3952AE733C444643563AFF4EE76E31346493E552A7C0A14A23018C95571B1B971BECE81DE80B2B0DB3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/cache/min/1/wp-content/plugins/canvas/components/slider-gallery/block/public-block-slider-gallery.js?ver=1732008762
                                                                                                                                                                    Preview:(function($){function canvasInitSliderGallery(){function canvasSliderPageInfo(cellNumber,cellsLength){var sep=canvas_sg_flickity.page_info_sep;return'<span class="current">'+(cellNumber+1)+'</span><span class="sep">'+sep+'</span><span class="cells">'+cellsLength+'</span>'}.$('.cnvs-gallery-type-slider:not(.cnvs-gallery-type-slider-ready)').imagesLoaded(function(instance){$(instance.elements).each(function(index,el){var $el=$(el);$el.filter(':not(.cnvs-gallery-type-slider-ready)').addClass('cnvs-gallery-type-slider-ready').flickity({pageDots:$el.data('sg-page-dots'),prevNextButtons:$el.data('sg-nav'),adaptiveHeight:!0,cellAlign:'left',contain:!0,on:{ready:function(){var data=Flickity.data(el);$el.addClass('is-animate slider-loaded');if($el.data('sg-page-info')){if($el.data('sg-page-dots')){$el.find('.flickity-page-dots').wrap('<div class="flickity-pages"></div>')}else{$el.append('<div class="flickity-pages"></div>')}.var cellNumber=data.selectedIndex;$el.find('.flickity-pages').append('
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (322)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                    Entropy (8bit):4.896467468486296
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:JYXCA6AVeGkGx7QHCcTUIzYJmwqVDcxnJtnRZ:JYSA6XGnQHJzYmwqVEnPRZ
                                                                                                                                                                    MD5:D11DAA314E7BFC7FF1C77A73A51F1F89
                                                                                                                                                                    SHA1:D0739CF0D9C659DDA0DA58697E8DA85419FCAF22
                                                                                                                                                                    SHA-256:630582DF1FD35BB6D4ED5709BFC2DE3FFAB38C66B1F77F3E0058B4BA0FBB0F2C
                                                                                                                                                                    SHA-512:117D61FF1BA76F3E4027C8E1AB37CF626B146020F0342C8A16A8606B343EC4E4B2500024822A22107645E666D1BAB7024D61909C89133E25805C9757736B4354
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:. window.$adManagementConfig = window.$adManagementConfig || {};. window.$adManagementConfig.web = window.$adManagementConfig.web || {};. window.$adManagementConfig.web.keywords = {"status":"PROCESSED","sales_kw":"home,next year,appeal,time,christmas gift guide,right flooring,classic fashion piece,timeless style,culture,sophisticated dating,past era,tradition,bastion,timeless beauty,medical tourism","sales_cat":"276,274,552","sales_safety":"GGT9"};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2960
                                                                                                                                                                    Entropy (8bit):5.293614784919236
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Tkc+Wn2MlyROEIanZI3EfyB/oIanZI3EXaa62HIanZI3Ej726lDKzEhN/bX6diaP:Tkc+g2Ml4FIaZI3EKB/oIaZI3EKa62HY
                                                                                                                                                                    MD5:427499933F923F9EA1305BA6DFCCEA14
                                                                                                                                                                    SHA1:3EBF428D496A53AFF43E8CFEC7C5256C0306EBF5
                                                                                                                                                                    SHA-256:1DDF77F07598A4B2F2C79D120B08EA0F382A9C6D480898C71AE65F2F9DF62FEE
                                                                                                                                                                    SHA-512:366197B77AE2C5BA7E294EBED082A1796ABDAE6A65343DAC9D5744FDE22E3169D6F0D84546EEB9C133E26608CDD46057A3596AC450CE71FDFD560083E9B5285C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gpp_stub=function(){var b=arguments;if(__gpp.queue=__gpp.queue||[],__gpp.events=__gpp.events||[],!b.length||b.length==1&&b[0]=="queue")return __gpp.queue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcfeuv2","5:tcfcav1","6:uspv1","7:usnatv1","8:uscav1","9:usvav1","10:uscov1","11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}},!0)}else if(cmd==="addEventListener"){if(!("lastId"in __gpp))__gpp.lastId=0;__gpp.lastId++;var lnr=__gpp.lastId;__gpp.events.push({id:lnr,callback:clb,parameter:par}),
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3096), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3096
                                                                                                                                                                    Entropy (8bit):5.104325045333509
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:AZbOM/Z8S86kzPpC3Om/ExPznCJ7OUX/HMY/3ymNR1498RPevWvcTwJLR+Aon90G:AUEZKPpvs2nsOUX/sY/AXKcEJ9u9tJ
                                                                                                                                                                    MD5:65B73BA9362828BDCDB610040303FF6C
                                                                                                                                                                    SHA1:D742460CC0F9AFED03D6D0D666C22B05CFB34725
                                                                                                                                                                    SHA-256:AFA5120EC9D40721C773D23041F6CEFE9E1894C9A8D7387B1CBD3D8E60A2FFC5
                                                                                                                                                                    SHA-512:E92A4961684EC833C4BBD11E9DF44155511EB53E4EDD9BBE01DB69E98C87C5ACE8A55F5FFF1279552352893B0FC76966501A18D45FA1B23E230F4ED0A956566C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/js/embed.main.min.65b73ba9362828bd.js
                                                                                                                                                                    Preview:var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageE
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):101732
                                                                                                                                                                    Entropy (8bit):7.910479145483363
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:FBmtZk/DOee/JOYpW/G+3omQcoetl6hzQ2yH:Fst57/JOYpsmeHEBY
                                                                                                                                                                    MD5:66E4EE9420474CEBC249F8890A644401
                                                                                                                                                                    SHA1:23A8E37C4F7EF6F4EF0ED9CCA6213445AEB653F4
                                                                                                                                                                    SHA-256:4C20FE0BA0AB7B02076B0311285D89F79F360D478F75C70B552469D81F4C7586
                                                                                                                                                                    SHA-512:A359BCAEFA39C02567290D5421A16B33B952416C4EF9BEF5CDE6D2C4D3CA8481D0F424FCA1B83CDC03AD226000635D902133940F5771E718FB470A1CA484E840
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/466092793_1610016693244312_369753548211946453_n.jpg?_nc_cat=110&ccb=1-7&_nc_sid=18de74&_nc_ohc=cHDux8WI-2YQ7kNvgFeQvgb&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYB77mlbDGvDjOfT-2yOkub4CY6vThOpC0WEi9y0Fras6A&oe=67576476
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....'....R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 3000x3000, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=8, description=Doha, Qatar - January 01, 2022: Mua and girly concept. Luxury eyeshadow palette. Eye shadows cosmetics product as luxury beauty, orientation=upper-left, xresolution=304, yresolution=312, resolutionunit=2], baseline, precision 8, 710x430, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):212679
                                                                                                                                                                    Entropy (8bit):7.948449553247998
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:f5Trx7nqVNugKlrCLaYbG1HSbSPA6ydKeVcp4kKB/V1AGQl0gE:hx7GLQHBPA7d/VMGa7E
                                                                                                                                                                    MD5:4DA96101B70F6CF3EF30E9B9C63AC853
                                                                                                                                                                    SHA1:A1A99932C32F216C2A5CCAFE985F82DD98FAA70E
                                                                                                                                                                    SHA-256:B43BCFAFAD5581C25748511EAE8551BE454991664451FA47224F0F26B1E0855D
                                                                                                                                                                    SHA-512:125B67C171B80D56DA0020CF579187AEB30640EEC20E5777D392C4DC2502AE4B42CB21EDA73764BDE935C2E6D9B9594E6FF8F991609B17B938B141B85F42C4BB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/uploads/2023/10/Huda-Beauty-Products.jpg
                                                                                                                                                                    Preview:......JFIF..............Exif..MM.*.................n.......................0...........8.(...........;.........@.......H...L.i..............Doha, Qatar - January 01, 2022: Mua and girly concept. Luxury eyeshadow palette. Eye shadows cosmetics product as luxury beauty brand promotion. Makeup palette and brushes close up. Huda beauty.................HasanZaidi..Copyright (c) 2022 HasanZaidi/Shutterstock. No use without permission............0210...............................0100.......................................2022:01:04 00:00:00....'http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:dc="http://purl.org/dc/elements/1.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=15, height=3600, bps=194, PhotometricIntepretation=RGB, description=Social Squares, manufacturer=Canon, model=Canon EOS R6, orientation=upper-left, width=2400], progressive, precision 8, 1200x1800, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):120415
                                                                                                                                                                    Entropy (8bit):7.785217785625718
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Z4IkV4IpAqJJJiWi0hjZixzdvmoMRB678JHgeebIjcp1vs91p7V:Z4IkV4INJJJLfzG+dMoeQjGZs9n7V
                                                                                                                                                                    MD5:E07E4D25F25CCBA6FB3268DAAD87AC27
                                                                                                                                                                    SHA1:23AF2110C93FC3F5B981128B45AC03E768D8BFE3
                                                                                                                                                                    SHA-256:09DCB079FE4CEE43CE0D7044DC2C55985DFC9E053D74697FF97CF3EEF8A47EBC
                                                                                                                                                                    SHA-512:63391D88E23F2A363BF8A6A46571315B11000D18B4E4C68397B079E2AC7E3E4815034283D3B15E72E7DD5864C6006C352227A5D641759DEEC1EB67B828C1952E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-interior-designer-styled-stock-image008.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............`...........................................................................................................................(...........1...!.......2...........i.......2...r.........Social Squares..Canon.Canon EOS R6....-..'....-..'..Adobe Photoshop 22.3 (Macintosh)..2022:03:24 14:36:58..........................."...........'.......d...........0231....................................................................................................................74..........74..........0100........................................................................................................................1...........2.......*...4.......J...5.......f...........<... .......2021:09:27 14:55:38.2021:09:27 14:55:38..!Z.@B...53.@B..................2.......................062021001329..2.......2.......................50mm F1.4 DG HSM | Art 014..0000000000........................................(................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):98
                                                                                                                                                                    Entropy (8bit):4.3345953784587445
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:UV9DZUAKVcLfA2OnMz9BF+RUAzKZMAyn:UbFKVU4Vu9zTAO6
                                                                                                                                                                    MD5:E6094661D8923E95B233019EBFF7C8F0
                                                                                                                                                                    SHA1:CFD836D385D475BAFFEE45D85CFEB9BB36E70D9E
                                                                                                                                                                    SHA-256:547DDA3C14B284819BE511BE1E410DA94A5EFC6CCC4A9AFE1C75394F9333191A
                                                                                                                                                                    SHA-512:B5684920345CCC14419CEC135D43521BDC9B77618BEFA0096E11E33414DBA09225FFE8E19EF10F3D75A74A086CFA40BE2EBF3A4310FA6395E3E2D407A7451995
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/plugins/fix-structured-data-errors/public/css/fix-structured-data-errors-public.css?ver=1.0.0
                                                                                                                                                                    Preview:/**. * All of the CSS for your public-facing functionality should be. * included in this file.. */
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1224 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):100859
                                                                                                                                                                    Entropy (8bit):7.964528737951301
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:87a03nc0ZLzY862iGnLs7TdgrUeDZoib+xSzyuSKq7rwsaGPSfx83xfZVLOHUnGS:87hzSDGQWrlNoA4SzyVtspGP33Ny0nw8
                                                                                                                                                                    MD5:91931D1C8A5E6BE96EB8D7BB1DB97CD0
                                                                                                                                                                    SHA1:816B87DF85E77FB8C0C790A1DD4FF4E241789C3C
                                                                                                                                                                    SHA-256:87C056BB9CFEF90852A72118237B7F1C1B8CD8CFE5019319EBB73F0E453704F0
                                                                                                                                                                    SHA-512:B52284CF72B5CC1128B60A635955ABA6E409413DE21FEFB76E686FED5677AB01B1BB8667D1E20FA4B338A71DEE7CD8BFCB9BEBB8D61FFC8114D715FA69A659BC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.......@.....I.@.....iCCPDisplay..H...gP........$...H......Z(.....J.! bW.Wp-..`Y.U.....Z.....{...........\..;w...g....<.s.3..@..I..:@.D....g%%.........D.?O........-........a.J...@...@.. M....@.. ..T&..*..d.\*..Z..!KJN......1...`.M...`..b8.8......2....`..3..Tg..........|."...Z..3rr....=.`..7....LSz.x.J.....H..<i6o.?|...9...5...*..........0L....,.L.......O2?..2..^@..n...IN..q.>rn.$...c'Y.0FY+].aO2O6U7?+^...\...(.q.....'9/+6l*...e.1....`...A..s..6....+..(g.M./...<......S9..|.._YK.....f.+...X.].,n*_..|.L^h.$.."..|..P...Y(],.g..,.T.-dq%|..,G{......../.... .S.....>.0...F....P.Li.E.j..................t..L..l..\... .B!.. ....D..2X.Ka..@.l..P..a/...p.Z....Kp.z..<....+...0. ...!tD.1D.....qG|.@$..A..T$.. ..Rd.R..#.......9..C. ..=...B.B...JE..>j..D.Q6......4.-B...h.Z..B..s.5...@_.#.`*..3.l1w..Eb)X:&.c.X%V.5bmX'v.S`...8...c.lq^..\<....-..U....q.p7p..a.w<.....{..$|.~..._..?........$..L.....BH&d.....v....^..a.H$..m...H".('............Q....H."..$..J.A..R..9i..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x800, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):56148
                                                                                                                                                                    Entropy (8bit):7.996352642084845
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:bCKKJ8plIoR99dQmyUfI+tShuU8727k+cA:+DJIVR6nUDAhuZCfD
                                                                                                                                                                    MD5:697C1F905EDF15884925E32EA1741FC4
                                                                                                                                                                    SHA1:707A837DD02CBFA1A240F1646294D77625E2775F
                                                                                                                                                                    SHA-256:996307A8B59F74C6D12825D57283EE3D5FFB945F13CC23515104CB0FCFF94F81
                                                                                                                                                                    SHA-512:BE16A383C09E701A0C044089BDA4ACDCE8FD60B8F0D731CAA9E27A99226A661BE9D736975E9D47FF16A946642133A8BB8A6932A844C1C04ABD65825A66B2C3F1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/sb-instagram-feed-images/457278664_18455117131002639_5814532866339607539_nfull.jpg
                                                                                                                                                                    Preview:RIFFL...WEBPVP8 @........*.. .>I .E...".T.hP..gnK.N....e.._.....#R.2.0P!.{...SM..~......zN.!^m.......3.]D...1.........l0/:...C./._i..._......r.......q.O.w......-...O..!...w.7.;......7..|5..~...+.W..c.x>........_._......_...{..I.../.g.....?.{..a...{..............u.G......G...x...#.{.....k..B'U..!....+\........krh..O2..h.FG......x..;...g.Wi.:...*v...$I..>i.Dw..w....?Bk.'L>{.....Z...U..u..o..g...).}gP....H....E.....jY...K..5.,.?..h...SRe.rT s.B.......fF4..p.yy.Sah.!y.&.1c.....N.f.)Ssd7RW..w.D...H..F.~Tf...z..]$.sZ-..$.D..?b.T.#..~...L.W.=*.k......Nz...h..#..t7G-A.2..l.{B.F.{]G...-.}..7.2<..@.#.f....Gye.......qp-...W..k.....7=.&.N../.....].......(|j.<..$..S.......,........+1..)X.O...0.,....N+. E..|M..i2..V*. ...sYT..A.......S......D.. ~.../R.".aj..i5.X@.|..p.I..S!.5.!.Y...v.=..}..Jk.]....1....;."!.TE6...$[VO?.n...3..H^.-+."..L.cv.Co....p/.q..n.D....o.2..z...J...\9j...rn..$.....1@..#<y........tt$n0.5...n`.s/.a$..>.F.Z..`.....Rz..4L..[.M.}V|Q..z...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):271186
                                                                                                                                                                    Entropy (8bit):5.572879777794115
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:j0RYydALRhysfrlMBnf0r3SvFLo/ASF8HTPKXw2+K013T8loZ/0qYNxdVKYMDvl6:wRYhyszlMlR2Y0iT8loZ/0qWxrDyvl6
                                                                                                                                                                    MD5:D0565276BB560AB118D08CB6D22DE242
                                                                                                                                                                    SHA1:53D4A74A47B8E20ABB31991A641212CDF2F1B08C
                                                                                                                                                                    SHA-256:49FB5963D571F07F3AC6F10B2516C2B22219AC3EEBAC4EB88CB7BD320DEF9C41
                                                                                                                                                                    SHA-512:A8EDD16652F3CE908A9188F0D09A3BF290F4F9A12674F9408EB83C754501EA8C5678725A2D91A4CF3B5CC87FBB09DF2D13DE4F136312A44D0B6A7C798DAA0B18
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):84775
                                                                                                                                                                    Entropy (8bit):4.91286230196015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:rAwoPzSoQ0CZ864TkyWnB5kOmmF2uvU9QTLrefY8gWZWsnJC:rAP0
                                                                                                                                                                    MD5:9AC00BC9D6A3CE082B93352999CA7CF1
                                                                                                                                                                    SHA1:996E3B9DAD35D82875EF234096E90AF47B6D4240
                                                                                                                                                                    SHA-256:86F9A8FD4891F2D40AFBB02BCA846FEC699C8C67C919D125B95109C866FDCBF4
                                                                                                                                                                    SHA-512:D54743CCC79DE5FF86A039B2F6F03CB9E5C0B18443AC6EF221D0B8E0D026AE955CA2C72E7F971AC61B21E8C980DBE79D33D5943C482DBAFF73B7CD26838D68BF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/aawp/public/assets/css/styles.min.css?ver=3.11
                                                                                                                                                                    Preview:.aawp-clearfix:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.aawp-clearfix{display:inline-block}html[xmlns] .aawp-clearfix{display:block}* html .aawp-clearfix{height:1%}.aawp .align-center{text-align:center}.aawp .aawp-button,.aawp-button{box-sizing:border-box;display:inline-block;margin:0;padding:7px 12px 6px 12px;border:1px solid transparent !important;cursor:pointer;font-size:14px;font-weight:400;line-height:19px;text-align:center;text-decoration:none !important;background-color:#fff;border-color:#ccc !important;color:#333 !important}.aawp .aawp-button:hover,.aawp-button:hover{text-decoration:none !important}.aawp .aawp-button:active,.aawp-button:active,.aawp .aawp-button:focus,.aawp-button:focus{box-shadow:none;text-decoration:none !important;outline:none}.aawp .aawp-button:visited,.aawp-button:visited{color:#333 !important}.aawp .aawp-button:hover,.aawp-button:hover,.aawp .aawp-button:focus,.aawp-button:focus{border:1px solid #ccc !important;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2024:08:27 15:18:37], baseline, precision 8, 1140x660, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):558293
                                                                                                                                                                    Entropy (8bit):7.960377399559043
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:cD8Oo479Q4gz9Q8QN7qad7Nw+yMrlSBHJDN5:81ocXOaNOaZ7yMxSdNv
                                                                                                                                                                    MD5:BA0F4214492D4C0CDE80845668EFAE37
                                                                                                                                                                    SHA1:610F566A8B2082421A77FC1837B0B68A7248A123
                                                                                                                                                                    SHA-256:E5C9446B7D445CC5B4496BE0977706A2957A3924963B95B91688BFD7C73749B1
                                                                                                                                                                    SHA-512:45963D6992B30E371585EF4FE6E3FED5DB649C6B847819161D23616E1CEFDC50A8B6BB203ED1288F77C7E1EE6E3F8EBCA48BA8477444D4FB3F282D415576A851
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2024:08:27 15:18:37............................t.........................................................(.....................&...........U.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................J...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....'.h`........\a..Q.;..Y...~..{...8.......kKO.-.PJ...X.'b.u`k?#?...<C..?.D.l.........l......o.q...m..F...?.........I
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31061), with LF, NEL line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55092
                                                                                                                                                                    Entropy (8bit):5.295786539632903
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:XFbSKxfqPPkqR3KQXd+2KundjO43OeqiZEL6RZe7:VuqPBM3OD7
                                                                                                                                                                    MD5:42030B0BDFFEC6A0E52EED3CA3229DD3
                                                                                                                                                                    SHA1:FF8CC8D1EC900A9F7135C7A361810549C40406B1
                                                                                                                                                                    SHA-256:43F804D38A294C6DF1CE8EE64FB95AD0FF5A8D6D5685D9537DF02212668A1DFF
                                                                                                                                                                    SHA-512:5B97FF7174BC06198BE133CE87F98AEF38F7FF66923D4DAE27054066BC4231B216F282310D5162AB06BE904EFE99479AB70B26E68943999B514533BCD6A42498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!. * pubcid.js 2.0.5 - https://github.com/prebid/Shared-id-v2/. * SPDX-License-Identifier: Apache-2.0. */!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5520
                                                                                                                                                                    Entropy (8bit):5.07877659735423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                    MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):197661
                                                                                                                                                                    Entropy (8bit):5.528021350194347
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:vYydALRhysfr3vA09PSvFLo/ASF8HTPDs13T8loZ/XaZc:vYhyszKR2YOT8loZ/7
                                                                                                                                                                    MD5:84D27C66A292F89E59EACE721305D898
                                                                                                                                                                    SHA1:38437E6AC28253043A65AB0B599DB1FF04032D6C
                                                                                                                                                                    SHA-256:FAB04266402E03CE1F77FD71DE85E5D8EF7B0605B75C415FA05D233B1B9A5457
                                                                                                                                                                    SHA-512:08E3FCCAAE300B1AF788A5F6F4D16436C76EBF8813FC587535B9EE9D28CC45ED3FC1694F8A55BF1276B4104E223FADC53453FF238051C6B0314EFCE430232FDE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-WSX4V2D
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var h,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20309
                                                                                                                                                                    Entropy (8bit):5.495030380716332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                    MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                    SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                    SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                    SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=157108&userIdMacro=PID&us_privacy=1---&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fexchange.mediavine.com%2Fusersync%2Fredirect%3Fpartner%3Dpubmatic%26uuid%3D732c2910-b30f-11ef-8de8-77ed07c0ba56%26s2sVersion%3Dproduction%26partnerId%3DPID
                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14940, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14940
                                                                                                                                                                    Entropy (8bit):7.987709153796886
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:jWFlinIHZ2pt1u3Wy51ENJI5ClSohvI1jGm9RChE1:jWFlinIW1DyI0SSo6BGm9oE1
                                                                                                                                                                    MD5:A46FB7AAE99225FDFD9D64B2B8B1063F
                                                                                                                                                                    SHA1:1EE50BF5985C1956DDE1C06D9B1CEC4645DDB92B
                                                                                                                                                                    SHA-256:4B5816BBFC52587979139951355FE4048DA02CE60E40CEF8E4A1EFB6CD396281
                                                                                                                                                                    SHA-512:4D981728548E5AF03C71AC0209D4F669D109558B369B0CBCC6BBFA1C32B43D1358B0322F65CFDF6E286EEB743081E6804C5B58292DBA4FC34BA76171FB3B716E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.bunny.net/montserrat/files/montserrat-latin-400-normal.woff2
                                                                                                                                                                    Preview:wOF2......:\.......d..9...........................6..\..r.`?STATH..F.......[.....6.$..B. ..|......'.5l.F.;........x..T)..g............Y...U..A.. Lr.v/..s.a..|....wX.O:.w...IBP.=...$.F...kK.p..Wz...|;...E2.'Y......V.r!.\..S.....+.\..-|.rN.<.....\...f%..He....y..{.c.d..E...z...F]{..^e.E..4..R..T...M._.K...Z.B.R1....(.cE.0X[.?......w.{g.}..D< .K...0..e.......X.I. M!Xxi...m.....a]:..zo...A...H1UQ....X..-[97 @.@.25...............t...E...]..$...S..]..iuKV\.m-...t..{...&dTnuL.*.."....h.Z$.+"z.....~.......$.S9T*....CB.Dx...7......?-......x.H..g..8g...I..[...RT.......`d.....5 YC.......3.....Fy........m*.Rt[.[.)..v..m...<....u9....S..f.Qrv...s...K..1@.A....BY..@,.......N_....N... .....x..8 ..>.;..,.5...F....F...i..':..$.Io$c$..?.....g.3.)C..........aD..{..DU.L...X...!."..Q.....$..I.O..!....4.....C...$.P.*p....`.SO5.>Z....g.n8..B...*+PN.J...#..|......>._.`:.?u.&...k@..!.1.2.a. ......?F.(..x`d.. (...C.......7...E[9.t.L.k..7.S...o..n.o..u.,....U....p$...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):108632
                                                                                                                                                                    Entropy (8bit):7.996409701534631
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:H7xHTfdgcTv7Vxl7MTgChzucPRafZLemjCQ9bH:bxzVR3VxWT/AUaBLemtD
                                                                                                                                                                    MD5:29B5B1CDB514E9A95FCDA67CE11068F5
                                                                                                                                                                    SHA1:27BB2EBA41B314DA5AAD3A551764BC49C3ECDB0F
                                                                                                                                                                    SHA-256:6E2A90FC0F7D5428294933F47F50C8FDD8912A47A095FD01886A536C874F6A62
                                                                                                                                                                    SHA-512:83EF1390AE004D09CA3E107E3B49084F144AE4853A7D4A1D773A2EBE999AA7D971A8D060559B67F7222E1DC2E8F8CFC09CF6032CA5A7D678580BDA7A53B06E6B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/04/Floral-Arrangements.jpg
                                                                                                                                                                    Preview:RIFFP...WEBPVP8X...........<..VP8 `...p....*..=.>Q&.E..!.%..p..cA.. Q............MM...fs....^.<.3...~..6..c.JG.....zO...6.o.......w..?..k.C}...:...n...M.E.....#.............{....s...o.?........v................n......?......'.c....^...?...v.............3......*....?t<%.1._......'.w....0~....>..D...O.........../........o.....w.?..................d.?....k.A........A...g......I..._.?.............=..O\............w......}.......?.?......s............}.{[.....e..Fh:.g....)..C..Y^Y..M.Qe.A}..0^b.E.H.:....#....>o..........t..x..+.$SJ/'<#/.". ......Y...5.^.<..^$.(....c...\BOq.5!..N$.302\o...0.z..^..\3.m)..%..)C..Yx.......eI0q"..nT..\.c..].Q[.....#..p.g....5.e.U...>.N......l..A..Qe..Q....C.2....."....".|....N...._..5.Y...1"..?....=p..-..F....v.0.m..)..C..\7.C.0....Yz..U.....~L).?'.Hc.'....(.l,.....\.&..T.2A.C..Yx.kb.h..J.&.y,.'.).\.Y.n...;l.5..x....A./...R.....H8..Yi5...|.te.f...a..~YY..#$D8.?.p..oU.@.......E...G..".....#w...t.Y.f.x.p..4..oA(q..2{.=~.....j.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1307)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2065
                                                                                                                                                                    Entropy (8bit):5.837227800195906
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2RERMqThHEWEj2iDIQ+3Yr9slMdLi3KVcM:NKqs5Y8jYr2lMMm
                                                                                                                                                                    MD5:57F2B89BC856251E36889665CBCA0AFA
                                                                                                                                                                    SHA1:0276F5D2B0B171EA160F848BF3431373E63E2167
                                                                                                                                                                    SHA-256:D0B18AB074CC51B1CBDCB8DF52DA028BFC4AE724961EA78F7022CABDE071C932
                                                                                                                                                                    SHA-512:E65CF79B94AC05BAFB5FDA06015C0E9A951156EFAD8315353D0CE8A9007F63969C4061C23F8119F54A59D1A4E038DB3457D6BEB33EE9096DB8C2B65575B6969D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://ahouseinthehills.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;foo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                    Entropy (8bit):4.9314496643684365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YTyLSEdHANkuABqPVXz6QzBRXlXGugTFMSXURWcX7kzCiy:YWLSiB4V6yBRFmMSXY7kzfy
                                                                                                                                                                    MD5:46D64AC612A10112F485756B6ACF3F5B
                                                                                                                                                                    SHA1:20BFC6D3743ABDCC00B28E080EEA5BA13A58849F
                                                                                                                                                                    SHA-256:5787A02C1A08A583E55DF922E9EA6CDA196F311A1BEEA32F6CEDE2F310A01737
                                                                                                                                                                    SHA-512:F7B36EA4C93660E35F54372809293F196CFBB9800606E13E64B7F7EA2503423355B77A90552CB1CCDF1D0CA32A37A6BA78F1D5C061871E9D9F5D2C019FD7D32A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/versions
                                                                                                                                                                    Preview:{"version":"9.3.3","betas":[{"startedAt":"2024-12-02T17:04:51.939Z","trafficPercentage":40,"version":"gpt-2361-subscribe-powered-logo_3"}]}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):203766
                                                                                                                                                                    Entropy (8bit):5.4282755324001375
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:4yhcVovhCJdY0n048zWHzCtQdoZ0Vgs6n1ivKiuZYl/VYmxqZnMtUYSbJmuQ0Fdb:tNoC500MSYFubFf
                                                                                                                                                                    MD5:FCB4F4049741C4DDAA0E844635B29C8E
                                                                                                                                                                    SHA1:77DA12FFE9892BB745D2DDFCFFE7036B21B0515F
                                                                                                                                                                    SHA-256:7AA7EFCD62B13864A4D440796FD12F5A1B52671587EBA8E0F5372B2140018835
                                                                                                                                                                    SHA-512:29237F41CCBFA25584A8B361DD6C21A51FF2B30C6314CA00520C4835DB043EE52ABA05A64FAF4147FCF4E9EA463A168DA910D9B126174178B9E813C2E936AF43
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.ampproject.org/v0/amp-story-1.0.mjs
                                                                                                                                                                    Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2410292120000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var o=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:a}=Array;function e(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}var h,{hasOwnProperty:p,toString:l}=Object.prototype;function m(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function c(t,i){return p.call(t,i)}function u(t,i,s,o,n,r,a,e,h,p,l){return t}function d(t,i){return t.replace(/^|,/g,`$&${i} `)}function f(t){return CSS.escape(t)}function g(t){u(/^[\w-]+$/.test(t))}function y(t,i){return t.querySelector(d(i,":scope"))}function _(t,i){return t.querySelectorAll(d(i,":scope"))}function b(t,i){return t.matches(i)}function v(t,i,s){let o;for(o=t;o&&o!==s;o=o.parentElement)if(i(o))retu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (585), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):585
                                                                                                                                                                    Entropy (8bit):4.6568745857247755
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2o/k7idOliyLtdOlC6dOlDJYBCYdOl69/qdOl4bzdOlmtdOlpdOlThSqdOl8bzdW:2ok2dYBd36dgJYNdp/qdnzdTtdadQSqG
                                                                                                                                                                    MD5:52E5106D1ECA7D233E8A871E80C31652
                                                                                                                                                                    SHA1:2CBF2B40EBBB910E16724BBE6F62A57F27FB3961
                                                                                                                                                                    SHA-256:87991272B938CADCC3358C76C319D9A7FE82031E2BC672A13483CC07AB39BDE2
                                                                                                                                                                    SHA-512:557B4DCABB70E6D8BBB1CDCEAA8984E23C81288924FDCEDD4027230916670C243FAA178B2326B2BFBC2A3A7CC2E6E2EBE375D6EFB00183039B63F5F8EF4DC9A7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){$(document).on('click','.cnvs-block-tabs .cnvs-block-tabs-button a',function(e){e.preventDefault();var $tab=$(this).closest('.cnvs-block-tabs-button');var $tabs=$tab.closest('.cnvs-block-tabs');$tab.addClass('cnvs-block-tabs-button-active').siblings().removeClass('cnvs-block-tabs-button-active');$tabs.find('.cnvs-block-tabs-content').children('.cnvs-block-tab:eq('+$tab.index()+')').addClass('cnvs-block-tab-active').siblings().removeClass('cnvs-block-tab-active')});$('.cnvs-block-tabs .cnvs-block-tabs-button-active a').click()})})(jQuery)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):174981
                                                                                                                                                                    Entropy (8bit):5.521376639171915
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Ts1uwuALWMRPmhpGeOeehSlLG0Nu/2xwRSnsFSAT/3++Ib0YbbGKqbPBBcVBmgGX:Ts1uwuALWjnfOecSlLZNu/2xwRSnsFSu
                                                                                                                                                                    MD5:51AA837F6552670465239DFAFC64B251
                                                                                                                                                                    SHA1:E47850368D0CDFC993167EBD68A737A4C5F9CFC5
                                                                                                                                                                    SHA-256:A32EC362BEAC78D012E40B028ADEB953756600ACDF86F44CD9E0D3FEDA2BD713
                                                                                                                                                                    SHA-512:C5DE4150D91F9611B1BC2920BE0C311B7BF78224AE58A26AF0DE009FE1A3F39824373050ED8C31ADCA101B1042B1103BE5E21019B115730315E442C1F70D8F6E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/3.10.8-AbOptOut/wrapper.min.js?bust=345848935
                                                                                                                                                                    Preview:/*! For license information please see wrapper.min.js.LICENSE.txt */.(()=>{var e,t,n,i,r={1856:(e,t,n)=>{"use strict";n.d(t,{Ct:()=>y,dt:()=>w,xk:()=>u});var i=n(8117),r=n(6030),o=n(6391),a=n(5291),s=n(7692);const d="utm_source",l="utm_campaign";const c=new class{constructor(e=document){this._document=e,window.__tcfapi||(this.utmSourceCookie=new a.H({name:d,maxAge:0}),this.utmCampaignCookie=new a.H({name:l,maxAge:0}),this.utmSource=(0,s.qn)(d,this._document.location.search)||this.utmSourceCookie.value,this.utmSourceCookie.set(this.utmSource),this.utmCampaign=(0,s.qn)(l,this._document.location.search)||this.utmCampaignCookie.value,this.utmCampaignCookie.set(this.utmCampaign))}};var u,p,g=n(8535),m=n(7431),h=n(210),b=n(9143),f=n(6832),y=(e=>(e[e.NOT_APPLICABLE=0]="NOT_APPLICABLE",e[e.APPLICABLE=1]="APPLICABLE",e))(y||{}),w=(e=>(e[e.NO=0]="NO",e[e.YES=1]="YES",e))(w||{});(p=u||(u={})).gppGAMApplicableSections="0",p.gppGAMApplicable=0,p.gppGAMDeclinedPermission=0,p.getTargeting=e=>{const t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5520
                                                                                                                                                                    Entropy (8bit):5.07877659735423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                    MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                    SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                    SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                    SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2015 (Macintosh), datetime=2021:04:08 16:10:33], progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):48517
                                                                                                                                                                    Entropy (8bit):7.1105565722840405
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:eYyTfK1TXpsssHcx8BCCUW0Ky9bmbeWGD6rIpDiQmIPhKIk:eHfK1TuskcM1belDyqDYIKIk
                                                                                                                                                                    MD5:78D0EC49DAC559EE9AE2AEB1DC16F87D
                                                                                                                                                                    SHA1:1A3E7F14F3D8E23D300E478714F38B8EF9A5A8DA
                                                                                                                                                                    SHA-256:ABA13163E89F0D458A4EF44D98FD1AEB8C6C9D3DDF6277F6661FFAF1C9D87A77
                                                                                                                                                                    SHA-512:59A46033C2D5CC2E6BB1A15007E5B478B0B2041098F37ACDAB29D4F9EA6906155B6463612C62D6F62253F930663C37DF287CA7B93EFE03EABC36F3862DE57377
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/seed-natural-scaled-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................,.......,....Adobe Photoshop CC 2015 (Macintosh).2021:04:08 16:10:33........................................ ...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................x.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....I..$.IJI$.R.I$...I%)$.IJI$.R.I$........I..$.IJI$.R.I$...IJI$.R.I$...I%?.....I..$.IJI$.R.I$...I%)$
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1200x829, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):144144
                                                                                                                                                                    Entropy (8bit):7.976532701992624
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:J7lrPjvELj5Oaw7A/lQ/jzaBb8/iWdWPFIeER5n69La3Puvujq:tlPrM5Oaw7AdQ/DKfPRER5nQa3Puv1
                                                                                                                                                                    MD5:151B6B22B8D31F6193E9287420F0A21E
                                                                                                                                                                    SHA1:60232CD48AC5462AA289A8C6389AFF492104D77F
                                                                                                                                                                    SHA-256:1CDEA8812328C241131FB4E7D2565CA0B0DFD7DBE02B7071DD6E40E7C464A4BC
                                                                                                                                                                    SHA-512:1C456E7FF004AB5A9EDEFD7A4FE8C93D90CA965389626FD0E43911EAF9138755F2BCA393BA64C738977017CD335F13F583822355363237F30C2A6506A5773F96
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100................................=..........'http://ns.adobe.com/xap/1.0/.<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Go XMP SDK 1.0"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description xmlns:dc="http://purl.org/dc/elements/1.1/" rdf:about=""><dc:creator><rdf:Seq><rdf:li>Manny Rodriguez</rdf:li></rdf:Seq></dc:creator><dc:rights><rdf:Alt><rdf:li xml:lang="x-default">. MANNY RODRIGUEZ</rdf:li></rdf:Alt></dc:rights></rdf:Description><rdf:Description xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" rdf:about="" xmpRights:Marked="True"><xmpRights:UsageTerms><rdf:Alt><rdf:li xml:lang="x-default">This and all images . MANNY RODRIGUEZ and are the sole and exclusive property of MANNY RODRIGUEZ, which holds a registered copyright to each and every photograph e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3619), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3619
                                                                                                                                                                    Entropy (8bit):5.383920683148641
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:VR9FBtxrTS3R262vs1jMo7BOV1bbhH50gpXR5Rb3Uqab8q/Jvjbi:BtxihoVVF9bTjbkqa4q/li
                                                                                                                                                                    MD5:3E4E9C58E947884F58DECACF71B8B105
                                                                                                                                                                    SHA1:06009D6ACA2E548486664C583B368F52983AD140
                                                                                                                                                                    SHA-256:7B0DEAB550E5BE6CDF89CD1044E46EB5A58ADF679A8192899EC19F4C79555FB4
                                                                                                                                                                    SHA-512:14C5E1986B17FC42205919FC67FA6BA06A039881B649D0C953B207B527D950B4F16497B70814CAC28EC4EA794C9E09563BCD38C53E0511A77CD7001916B4E3B8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[96],{4720:(e,t,i)=>{function n(e,t){return(e.unadjustedCpm||e.originalCpm||e.cpm)<t}i.d(t,{t:()=>n})},96:(e,t,i)=>{i.r(t),i.d(t,{getBaseData:()=>y,parseBidRequest:()=>_,parseBidResponse:()=>I,parseBidTimeout:()=>B,parseGoogletagEvent:()=>O});var n=i(6832),o=i(8535),r=i(6030),d=i(9062),a=i(4429),s=i(1486),l=i(9789),p=i(4720),u=i(2505),c=Object.defineProperty,g=Object.defineProperties,m=Object.getOwnPropertyDescriptors,v=Object.getOwnPropertySymbols,b=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable,C=(e,t,i)=>t in e?c(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,w=(e,t)=>{for(var i in t||(t={}))b.call(t,i)&&C(e,i,t[i]);if(v)for(var i of v(t))f.call(t,i)&&C(e,i,t[i]);return e},h=(e,t)=>g(e,m(t));const y=(e,t,i)=>h(w(w({},{videoVersion:window.$adManagementConfig.video&&window.$adManagementConfig.video.playerVersion||"missingVideoVersion",videoGroup:window.$adManagementConfig.video&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1574), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1574
                                                                                                                                                                    Entropy (8bit):4.554950627766108
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:WztZxXD2ON9ObHGhqOSUgFO6AWHO3LO68le10yGdTORD9:sxXDaPAZ8le+TOf
                                                                                                                                                                    MD5:0BC7A0534439AC82B3C12ADDFDD375DC
                                                                                                                                                                    SHA1:8C37484565856CB6FA2A9714E49BA899057E92AE
                                                                                                                                                                    SHA-256:6F4509E90EC24BBFE35DFF713A23064BA325501CF8F718C2A186104AFCD8A3F8
                                                                                                                                                                    SHA-512:8635FECC32E4E78461CF7BD5906DAC8C292A56A3D7D5A065932D870A22DB3C92652000C4F9973CB4A9F9D829F7BCB44594FD3C40522B23E226A2F5BB0630C3D8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/7a4a5bdc7e22789ebb9b0328c34cdae2.css?ver=14df2
                                                                                                                                                                    Preview:.swiper-container{margin:0 auto;position:relative;overflow:hidden;direction:ltr;-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-o-backface-visibility:hidden;backface-visibility:hidden;z-index:1}.swiper-wrapper{position:relative;width:100%;-webkit-transition-property:-webkit-transform,left,top;-webkit-transition-duration:0s;-webkit-transform:translate3d(0px,0,0);-webkit-transition-timing-function:ease;-moz-transition-property:-moz-transform,left,top;-moz-transition-duration:0s;-moz-transform:translate3d(0px,0,0);-moz-transition-timing-function:ease;-o-transition-property:-o-transform,left,top;-o-transition-duration:0s;-o-transform:translate3d(0px,0,0);-o-transition-timing-function:ease;-o-transform:translate(0px,0px);-ms-transition-property:-ms-transform,left,top;-ms-transition-duration:0s;-ms-transform:translate3d(0px,0,0);-ms-transition-timing-function:ease;transition-property:transform,left,top;transition-duration:0s;transform:transl
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                    Entropy (8bit):5.109658950526957
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2JqxHIPTQ3m4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2JLTsfm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                    MD5:1688E1F0652EC1897CA104108EA0F625
                                                                                                                                                                    SHA1:83C0FD2B837882ED7F674639C484EA7C8AC2005D
                                                                                                                                                                    SHA-256:AF12021DB5B9DDAD8F2B3275B6DB083779A5BBDBD546D9799751E4BCFB88E420
                                                                                                                                                                    SHA-512:EC8342157D2948433E63D8858838A6112A73BF0A670AEB5C59E9699A2E136FBF7138D5D6179AE0B670704881116C0CD0F3B440A38D8523FA6C72338629A11431
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function () {try {const accountId = "fc983fef-a09b-46c9-b3c8-44d705e51b5d";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 130 x 130, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2671
                                                                                                                                                                    Entropy (8bit):7.891700584031187
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:KI/LU5McDeMT5UwwiPO4UQK0e2y/Bec295E1B1+H:DUqcD1VDbPOhzBA8gH
                                                                                                                                                                    MD5:044724B06EEDFEE9E9710E8D66B81948
                                                                                                                                                                    SHA1:B974F305CE356EADCF706CB0C7296B06EF2143E5
                                                                                                                                                                    SHA-256:60341CF1D267D43284275064F521DCF9B74D6BD0E4F4E0B395CA516E1DF389D6
                                                                                                                                                                    SHA-512:1778784D1001C9BC7019372F9002E70523AE3D3237DE3574689F3B0EA87CD5119A45B25C8A355C98B02D560C2AE7E011660998BF75FB6E68A7A00BB70A1F2A3A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR............. ..v...6IDATx...l.w..........^.G[..J[.@.t...V...pc*.70....!.....ZFt.X..Jj......1Y)..R.J..u..+.?.......'...M.<W.......&......|?_p8.....p8)J.(b.. .H.>..+..F.>.ZX.#z.?."...[..P.50"]..'...`...H.P....0.........A&".......M4.R=PT.. #B=.Vm[..a....AAu!........!.s.._.....VA.....U.......;..B..T...@....=...6>B....2..S.!M.%..../J..b8..J...V..O.I+r....kX..=}...6.=.........0...p.'.z.X..6.).WB..t..M...0Q.L..M.._..`.$...|1Wv...g...&..U.M&XAeY.".$...e...@.0.B.M.!.wL.,_.j....I p..P.4H.=l...U.......m&...`...*x%H.B....&.H.\....a&.....P...... !..(a.w7..#.^^.d...L..l.Gk..|.$....N.X..W.....%...L...F..$.....C.5.L.v.2...7.%\.6&.@;\PRQ.U.zh.McE...c.IP!;..d..E........]...9.. .K..]......J.0.w..]...H.#...z.$............)...x.I...B..?k..Y.y(.....?^...h.!a#T.....=KP..x.#..S.....r.W6l..8....pr.f).~.<.E^..Y.n...y..^p/F).d.)-a..x.>.c........}'.`..C.B. ....@...)-..O..x{}...5F..F..0!.N...4...X.K..m/<.cz.o......I..I.|..nJ....:.b.p/#.BBN..M.@'r..A..%.`?..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):149718
                                                                                                                                                                    Entropy (8bit):7.99781764099553
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:7TMCu2Zzm4+y5yX0cR1+Szh0iTnyNDcW05Jh8:kCuI64L5RcReiuNYW05T8
                                                                                                                                                                    MD5:EB1C05E21732E231C2DB22CF1642EBD5
                                                                                                                                                                    SHA1:313EF316703276403A78DC9C77A55C3A57631966
                                                                                                                                                                    SHA-256:A85EC506507CA1CBED18FF9ECC49B25479912EBD0964ACBA14841C4B68275F9F
                                                                                                                                                                    SHA-512:84782DBA66EE0D89B5EBC77D444F358DA02A370FDABBF47158BBE69865D7735D28F030F3CB817798CD9B78922A31BCB6A4D947E63B47F991379ECB384AE2F90B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/DIY-Home-Decor-Tips.webp
                                                                                                                                                                    Preview:RIFF.H..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 >F.......*....>E..D"..$......enE.<..c.........O.l.I.........W?..._w<._...y%.^].s........OJ............Y.W._......c.......?..{..O.7.O.....'......%>..b.=...W........................?...?....>.1.s...W.....=........a.....7.g.........}.?........................?N.s.......=.?..7......e.G.?......W..._._......7.e..............#...........C....?....k.U........././...............c.......=.......G..._.y.........?.....................N....._...K.g...........y.................................v.......Q.0p..J..=:5.9O)...9
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43692
                                                                                                                                                                    Entropy (8bit):7.973104096705829
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uatMECTzi/RshqkundkeBaLSMiRxhEbMrTiZIUItb6ZYxe7OWTsSQ:uoM5ypsskK+eBWSJ3haM3izIMZ2e7pTu
                                                                                                                                                                    MD5:0985F4A7BF47D6349680422B5DC38076
                                                                                                                                                                    SHA1:711358F7915CAD969E2DBE02C7BCEBE6AFEDC25F
                                                                                                                                                                    SHA-256:ECA822A64F61B7B407F4BF9A10E37CFAA65C760E34D405D1673C6D064FBE7C27
                                                                                                                                                                    SHA-512:000AA8691892D85DE4D6EE9914163672993055082D2E8AAC61801F52A54F53A7C0FB8659097411CF6688462A1E9CB2C3928F994CFB5102F94473DEB5FD968131
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S$dS.2..+....T....i.*nP......h%Cr.#q.>v...x.nO...U...r.%.9?..{..1..s.a.W..m...Y..0..D....3C....."..Z..DL..=.+F.y....<.....H.g.....+..I{F.$.r}>.$...k.i.....U....].8....k)8l..Eb.yY.......r.d....=.7.e.Q\J[o>.....7m f..h.+..5....TP...6N....@).69.LV8..Y. f.ji.......q..=.R..z..a..p..'.M..5#..)..]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1808), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1808
                                                                                                                                                                    Entropy (8bit):5.5672934552030675
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:CJTorm/ghMosUusija1sthCJsMNMTCXvqjVUasC7L3kMNPAlg:CoagmnUusyCsGJdiTgqjuasC77VNYq
                                                                                                                                                                    MD5:9738A8D5F86B14A30C2D3EC3396771A6
                                                                                                                                                                    SHA1:D7A3D09D1A836A03DB6DE2DD2DADEAC686D7FE2C
                                                                                                                                                                    SHA-256:626C57C4E2DDFC5CC25E0772B3603FB57038EFDA3AAAEB940983063A8833127A
                                                                                                                                                                    SHA-512:D9461DE24F58F940FB5D6FA373400C2FD9CE47F60DEF05D5802E70B69B9E45D1D4083D7DCF63DD054935DDD13E7C9ACB1A00B9AF51C3163A9A90F5F9948E76AB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=38207626&p=164271&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=
                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=855305A1-03EF-4AB3-A3D0-7D4B903DABF6');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE YOUR PIGGYBACK COOKIES HERE]&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.crite
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/amazon/v1/adjustments?offering=journey
                                                                                                                                                                    Preview:{}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4144
                                                                                                                                                                    Entropy (8bit):7.675680060590926
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:YIl/XV6RTbtLL7LnRvPMj02Cs0R8zcjGt1jGUSE6g:PVObtXBkj0S0yeGtlh6g
                                                                                                                                                                    MD5:BF89E25F2F7CF077EB8E0832C0CAAF3F
                                                                                                                                                                    SHA1:1FE201CE19B4166D5B5853112A79E33AC611BDAC
                                                                                                                                                                    SHA-256:709198583E2CE7DF9515B7941E172282F835637FD9513B86D4E48C4287FD9FFC
                                                                                                                                                                    SHA-512:97EED25C919C42D07E3B4AE0BD17306126EF500518F4E062D88D7716043320DF465B589757445863A35FBE187C60D3685AD4BF360B95DA6A8BC397266E704BB1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/04/1-9-150x150.webp
                                                                                                                                                                    Preview:RIFF(...WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 ....p?...*....>I..C....9.x(....e.4..m.N..|..j.-....W..g.....}....v...<....M.<.u...C.3.m.9.%.K..o.I..,.z'..tM|..s....:..]JR....FN.XCIB.....Og!....r..u.H.`.k%.&.....}.C.t..e.\@..&c.u..GK...&.2I].....J;.Kkl..E...F.Q4..(.4I.....f....G...0..k..-.........5.n=...9YG.XN..F*..U..r.f^j%N.xXt.x....Z...U...AK[H...pG7...$....|.1GHu@o..U/..l.~...Z3-R...RJ0.~..v.a./.p..M.....Zvb['.qS...;..x..'.q..H.1.U.... ...O^.cbs..1....(O.]{-..s..VE.2........6@=....w(.=*.....,...qQ...........O.%......G.....e*.."..ri........@/.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1468
                                                                                                                                                                    Entropy (8bit):5.798136735837944
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2jkm94/zKPccAM4+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVisQ:VKEcD7Ko7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                                                    MD5:9411953F35960191BE33309EFC552D17
                                                                                                                                                                    SHA1:5E4E0CC6FB9E476C8EDF8C491CF6839571A2CEFB
                                                                                                                                                                    SHA-256:2DE9A1D025F57BF3EA8D37142CAE5A539A4BA290B33B599AD6075EEBAD0BAA07
                                                                                                                                                                    SHA-512:D010E9083B1FC56C4125822BCEC9B7F97C56AADACC689547124A34262B059CDF72300D1F7659CF1264B34EAF5B6A360E7D2EB644B431FDEC2934F2D89A321748
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google.com/recaptcha/api.js?render=6LcYcrAUAAAAABcma324al-LY1yojV-7lyvH2F5k&ver=3.0
                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcYcrAUAAAAABcma324al-LY1yojV-7lyvH2F5k');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (36707), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):36707
                                                                                                                                                                    Entropy (8bit):5.505689461182807
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:+elWCIr1FuIHlvyX8YA+IwKrrXY8Dbs05jmCiwMNJeHfYx1TveifhH:PIvR+FArTMdVH
                                                                                                                                                                    MD5:E9E3B79512EFA536744CBACD3BEB3D96
                                                                                                                                                                    SHA1:B0871FE7D932B8A40263CB331E9E4AF42D95A98B
                                                                                                                                                                    SHA-256:5452E34B79EC98170FC12999B33D9082A2029EF244AF945F8D72AB7E73BCBBA0
                                                                                                                                                                    SHA-512:806099C2EDAEB15401CC7FD141CEE0D5B7962BF13453E921D3CD66E3F40D0CCA732ABB7AD1D8A73980A9A801093B67F42868BFB638AA85FEB2CE48CA927C2D0C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5091],{3322:(t,e,i)=>{i.r(e),i.d(e,{retentionScript:()=>o});const o=new Promise((t=>{var e=a;function i(){var t=a;this[t(567)]=!0,this[t(448)]=!1,this.ge_suppression_is_loaded=!1,this.label=t(602),this[t(553)]=t(418),this.a="etarget",this[t(634)]=window[t(656)]&&console[t(539)],this[t(617)]=!0,this[t(668)]=null,this[t(570)]=!1,this[t(526)]=!1,this[t(462)]=!1,this[t(419)]=!1,this[t(317)]=!1,this[t(585)]=document[t(331)][t(440)][t(582)](),this.do_debug=!1,this[t(548)]=!1,this[t(493)]=null,this[t(593)]=1,this[t(320)]=!0,this[t(549)]=!1,this[t(398)]=["www.callbackencodedvalid.com","www.mediavine.com"],this[t(672)]=[],this[t(337)]=[],this.suppress_on_email=!0,this[t(671)]=!0,this[t(382)]=!1,this[t(648)]=!1,this.sourl=t(595),this.liurl=t(435),this[t(470)]=t(346),this[t(591)]=!1,this.kx=null,this.kf=null,this.rt=null,this.xp=null,this[t(646)]=!1}!function(t){for(var e=a,i=t();;)try{if(963316===-parseInt(e(535))/1*(parseInt(e(48
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 336182
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):108542
                                                                                                                                                                    Entropy (8bit):7.99729823357241
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:4YLmQOWvvRlHjM1cPPqet0whoJ3UfOki2movPu1TQdi+FtnqwoMAc/ORNliCrRBq:4K9vvb2oGNOhiyvPF0+FF1dRNER7HA
                                                                                                                                                                    MD5:1B6DD35C9A886DEC905B1F507191DCE4
                                                                                                                                                                    SHA1:0EDBF4EC8A33912CC073947958C54136A940DD82
                                                                                                                                                                    SHA-256:1609B3890B6960A97AD617B2AA3D3256E88E09C40C00917086338BDA3D9CF12C
                                                                                                                                                                    SHA-512:3D843F2D26A146E9A9B7E186540FED758066A803113BA47B34D103778F586B967E10D5BB214F6468D85582F869B86ABE1B7DA1A0C4873E28A7DC3024E5E94EB1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://ads.pubmatic.com/AdServer/js/pwt/157108/2626/pwt.js
                                                                                                                                                                    Preview:..............(...n.....7*.vl.q..i.4]U.r.@6..* ;....~..a...>....../.0....{?.~...i......c..=...<..$.z.[...l=...*....z.<+..z.e.Y2._........J../v.hz...8.WI!zIV..sl.|.s?..(.. ..iz..d.<<....*.....N..4..K?=./............8.....n?=K..<..g..'..3..........uv*...0.Uyo.=.".....Ozo.T.Q..O..<){.iu.w.^.9-.4;..R...K....q..^Rg.y......G.....e2-..;Yd.*.3..0~_DE/.Ex....3P.z....<LF...V."O...F..^.T."..~.y..,..rA-.ky/.^...a...q4.....X..w.............P.........l$<.4....L...A.].O..:.D.o{.I........W.D,......}L.-1....%..1..n.7.77..p..yx.1.W...taX..\$.[/,...-<....h|.-=o...|...w|..{.._..w..B......T....N.._j..J.N..R..r.. ..l..^..[..0.;}.......p.!..........;...`oE.A....I.hh...B...$ZL.e`y.a..c...((..(.s..9Qx.j...u..*?.=.........._L..M.....g.:.....N.I....1(F....O....`....q...'p...i4=>OK......v5.......s.c<r<W....!F..#|.\...2o..l#.</.*.N..<.....\..8...."...5....i.p...*?..@+..........E.8.......z........p...m.FI.5.....8M...z].....8Y..RMD!q. .... .....?.?.'b...6'..|..g..|Cv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (60833), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60833
                                                                                                                                                                    Entropy (8bit):5.519794635511219
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:b8bu3MuF2wXePR2T/HbREm93lhbozxXBB0l+1H9RpkFmI6fnu0MIBGNComzpRlWF:b8KB3lhcz7kFmI6fniIBGQomzpRlW9lZ
                                                                                                                                                                    MD5:516ADBD0862D108FFCCCE07A93B370C1
                                                                                                                                                                    SHA1:ADB4839CEDEE20628D13F8AB92D6994A60FE51BC
                                                                                                                                                                    SHA-256:2908901D6970242541166314BE8B3E2F34F6F8976CC6E5E14A4D63654E5CFFA0
                                                                                                                                                                    SHA-512:265E12F91A3FCFE0F031B5667917523701F5B78FF81F040F359EC9AFFF9B96324902F61E103E2412E9C739A585369DC290B20B1535A5D64F108C195E06605915
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2727],{404:(e,t,s)=>{s.d(t,{h4:()=>Ae,di:()=>a,lb:()=>_,G:()=>se,J:()=>Ee,wq:()=>re});class n{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppModel.getSectionIds(),this.applicableSections=e.applicableSections,this.gppString=e.gppModel.encode(),this.parsedSections=e.gppModel.toObject()}}class i{callback;parameter;success=!0;cmpApiContext;constructor(e,t,s){this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:s})}execute(){try{return this.respond()}catch(e){return this.invokeCallback(null),null}}invokeCallback(e){const t=null!==e;this.callback&&this.callback(e,t)}}class r extends i{respond(){let e=new n(this.cmpApiConte
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTY3NDQ3MTE4MzU2NDQzNjcwMA&google_push=AXcoOmQNNbIIoVAADVOXmNw5YzWRq2UzcJ2TpAYD4Bj1aHgEBNnInAO8zS1IaPtwlz3G9ERrGBoJ-JIbO82u8CXhW4ybb457a0-Pt2k
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                    Entropy (8bit):4.771205688259519
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JSRDTrbgkXC1VQH6MOWHe4VMYVAYQfDn:w/jOQH7H13V87
                                                                                                                                                                    MD5:D691DC8D48DA4282C4987DDED670C0B4
                                                                                                                                                                    SHA1:DF0BFEB2E6E1898C446F8AE3A2074BF3A5F41663
                                                                                                                                                                    SHA-256:CF989D8333E3291A6CF59707C294F85B9F1890B1FCA679C14B9100A7981FC09E
                                                                                                                                                                    SHA-512:C9C6BA661C6636C44D8CD391AC01C90D1D2584336D0DD6B0DE4AF80978953C9D7C6B1FC75B5EE79AE701C4C3FF47DE59325FDC708B8321AA012617993A195650
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:import{x as p}from"./initializeApp-BBmHdR2w.js";import"./app.9.3.3.js";export{p as default};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2000, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):365210
                                                                                                                                                                    Entropy (8bit):7.9545077643056175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:2Mz8DwbG3IL6tQsCOgck0ubNWMPowKHKkfY0mZzD3Ys2DAz:2UGnAck0u3PoweQ0qDzB
                                                                                                                                                                    MD5:5C10D2C279508F4D7250D21D1827699C
                                                                                                                                                                    SHA1:C77378D0D9A70CC264A8486A9130E46A06BEA761
                                                                                                                                                                    SHA-256:0670AF8AC6C8B5FE1E971B384C7BB979BBE3B40C0DA163FBE42F3702FEFE5B37
                                                                                                                                                                    SHA-512:6938F89F17D8CCD1CD9AD41D655B2DA0CCA228273466F6DA57AC48C3B905FD3E51A6E533994F9A75395635FEAA27F72D1A77CBD0977170ECF9F918D5A3991128
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. 3..(.3..:z.Q...G..p1J..Z...J..B......q....z.n.1. ..A.}.F8=...... ..>....:zR.I.../RE(..@.9..c.P...N.).=..?Z@..)..Hz.... ps..3...FG.ZA...H....t...Z.'=.....c....'.....(....c.P.g...v..2.@....v...v.@.!.Q.t...T.{~4...?.1...J1.(....\.JG=1HI.{{R..$Qa....vM)_~.......q..`.q.s.N..{F..i"oTb..l..)....Ag...Y..~.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):3.0241026136709444
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                    MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                    SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                    SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                    SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://odr.mookie1.com/t/v2/sync?tagid=V2_790378&src.visitorId=909cddcf-0ab6-41fc-931c-a7186557b5de&ssp=criteo&gdpr=0&gdpr_consent=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):604
                                                                                                                                                                    Entropy (8bit):7.573620174038291
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                    MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                    SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                    SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                    SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):33482
                                                                                                                                                                    Entropy (8bit):7.99294773661212
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:PUmNaHF4TXoUasiqEnwI14fvlOtRcmzGnCjfe2TA3kGH77Wk7Pb:RNFTY6iRnwI+fvlOtKmzprYkEn7D
                                                                                                                                                                    MD5:BAF9C460155FF250BC7626110F49C07C
                                                                                                                                                                    SHA1:F41ABA3E547130D8BE022D00DAE0583B95954910
                                                                                                                                                                    SHA-256:CA9FE76CA2E4D811CDAF0467F263048BCE6BE64B8002385DE199EAC8469DB783
                                                                                                                                                                    SHA-512:F253DFF729350D0360077B2AAA273B178BFEF0815F7B331AFC011758BE932FE14FDC3EADD9F8A596E9C7164EE003AA82CAB65A4D0890DFD38CDC654F5537D6CE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2018/02/15234-Rayneta-Dr-Sherman-Oaks-CA-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma..................mdat....?.'.9h.h6.2..d...G..?............,.....H..b:.lG......Z].....G.{)Q6..l...Z..x.^.....d.;...q.Y1M......%/!....).j[2mP....h..~Ixp!.3'.>...*.Y..)...@im...<7.;.)....W...(s.......jV.c...i.E...M..Yf.....6..I?M...a........6..|.QK..\f..'..(Z...^.3...,]..|.o..n4.....O.;.AZ*Ht4...-.....b ..q.....m`...*..2...Ix`..z.W..........b.X....y.1wI...%Nb.. W.....zXu.r. .Y...+H.....VJoO.=t..1)...nR.....[...]...&. .d]8...XKT...,{.......]. 2~....Un.M...>....:...*.,.....q.C~.&......>.$.M+...%.n....h.....R|..`."..t.].xt6.U..LB{.H{.....Z^...P....l..$.......j.[>..p.ls.U..4.t#"p."S=.b.{...l..G.{8.....8).-..4.9.A..t{...&aU..s...%.Q..b^.....'&..[.....,....P.......f ..1.6.p....ez....L`..r....8+.,..|.Q......G2.S....X#0.v....b.s...........l
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9142
                                                                                                                                                                    Entropy (8bit):5.29832599685366
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+n:s6Udn3LzoJphH8uClD2tFtJ7byTwtn
                                                                                                                                                                    MD5:30C8E459833B9B212BFB0C8C9F29678B
                                                                                                                                                                    SHA1:755EAA3E2E1EF4A75CDE274CF32BA05B3A3A7163
                                                                                                                                                                    SHA-256:682DC6C727CC9EA8FDD0450C4CA00B6DFE4CA57E6B91D66E1B9830F722ACDA2F
                                                                                                                                                                    SHA-512:712DF5545ABAA51136019BA8EEFF051FA838DD9FD9C801E469767451152BDEDCAB1BA0AD7A40FED5E10B82F6A6D40F12D3933BD229F3BE926B22670E9CB21BE3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/cc7bb0e6ae9c4380d29a74ef65127d5c.js?ver=b9808
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 430, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):134790
                                                                                                                                                                    Entropy (8bit):7.879092006622757
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:clIJFA4kDdX5X4Ns0ECBRW5P2ezjCfjPXJaa3KgM75CpYM:cEW3oNs0hR0P2ezWZagM751M
                                                                                                                                                                    MD5:CA3E464E70BE56554BEEBE707A527B5E
                                                                                                                                                                    SHA1:35B3ABDFE5A1A42F1C78218407D4BC0B39FA818A
                                                                                                                                                                    SHA-256:EFD61FC133E3DBECA22503C0DFCC7024E2101A8EA3FBA439CA4410B45EA3C5F8
                                                                                                                                                                    SHA-512:8A101C30AEE2B5EC0078948799A85079B021BD47EAEB9578F220510CA1554598B30404183F8C5815C79A2179DC97B5650E2E113AA4412C28DCFD5263B9D16E59
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/12/antique-dresser-bathroom-vanity--768x430.png
                                                                                                                                                                    Preview:.PNG........IHDR....................PLTEA'.......U8&......pE*....S1....W3.O/.P4#...I,.[6............................mbT...L1....=$.......odXM...........................Y5....4 ....H-.............m`Q...........;%......bVJ........P8)........._8.......i^Q...B+....aI;.........h\O......fZMZ=*......S=/jQD........./.................................I4&...G0!............Z@/9".{aQ.....|...................pXK......_A-.....kN;..~......ri]cOA..z.....xskSC5....hP................y\H......|r=(.YH9`D3qUB..nhJ3ZC6...cF2...J:-.xi.....wnb..p..i..........}h.~]..[..r...ywt.`..t..g....{i.....p^......sW.~pmh.....e..w......a..u....~|.j.t......ZMB..h..u...|]..k..E.mE.sK.a.w..S.n.|{[7....{..LrQ/.W.l^._>...}O.\V6..l<.....}....mG..uc@.......x?..... .IDATx...k.....HA...\........!.B.F......D.8.$......F..wa.....%n...e(.M...1.......z}..;..._3..4.y..y...7.d..l...G.........1...........wf....x.?..p}=}Zy..F.....ne..._.....V.3..=....Rv{..5.....=[.4......V..m.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                    Entropy (8bit):4.86616788919893
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:KYNnsg3ePiKXgzIWA6wiEVeFPMdsyR6yDEsyY:lh3uOkWvwVacdcyD3
                                                                                                                                                                    MD5:96E3015B783862447B4FF9A312AAC6C3
                                                                                                                                                                    SHA1:E2FFC2AEB572D2B1FE08D047A1FA673ED47E2101
                                                                                                                                                                    SHA-256:BA00015C04E38BB3B45454755580CB282D64FEAE518CA8EE94871D7A73C0D7ED
                                                                                                                                                                    SHA-512:2BAB48614354451F91A7F75DC8B4D9F604AD4FB1BF89AB77791B6E00490B8BDA1B32FAF03F9DB46ED8BF26E77DE357FBB96CD43D7A1C15B78C3B88E4C0056F04
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/1749e01c21aadcb6fa53c4cae52448e7.css?ver=e9244
                                                                                                                                                                    Preview:input[type=checkbox]+label.pmpromc-checkbox-label{cursor:pointer;display:inline;width:auto}.pmpromc-checkbox-list-scrollable{height:100px;width:300px;background:#fff;border:1px solid #ccc;overflow:auto}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=14, height=5760, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):95628
                                                                                                                                                                    Entropy (8bit):7.819589842955616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ygPHZ5LxK3BnqY2l0bwOQ5AyqnHAq99OIxMCzb4bedd3059:y+7LY3BZ2l0bwpAyqngq99O2MCz0Cddw
                                                                                                                                                                    MD5:93F07176E3F94E74448C00FC88D18F43
                                                                                                                                                                    SHA1:2253F375528D990EF1A717B9299496C17FAB9E20
                                                                                                                                                                    SHA-256:9D602CE63A3A9722585480FBFD41513839458B084B98BE781FBC0BB44BD5BFBA
                                                                                                                                                                    SHA-512:CB6103616C32722716244CFE6682CF1789B349E99B4FE843795202EB5A8881C1D8654AA740B43DCB3CDBBFA09E9A2171E1CFD363B95C2E440EA2AE9F6E82F08C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/Social-squares-obsidian-black-grey-styled-stock-photo015-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............................................................................................................................(...........1...!.......2...........i...........f.........Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2021:10:01 11:15:05. ........................."...........'...........0...........2...................0230....................................................................................................................04..........04..........................................................................................................................1...........2......."...4.......B...5.......Z.......................2019:02:01 21:22:15.2019:02:01 21:22:15.X.y.@B...T-.@B..................,......... ....... .....082024018961..........F.......................EF24-70mm f/2.8L II USM.6275005483........................................(............................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):217850
                                                                                                                                                                    Entropy (8bit):5.5358100761356175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:TfYydALRhysfr7nA0jPSvFLo/ASF8HTPhss1fvT8loZ/D0IIEc:bYhyszER2YFT8loZ/DI
                                                                                                                                                                    MD5:C3E739C89B429A2F5E6C32B11B7EA3D7
                                                                                                                                                                    SHA1:07B97BA5FD2E8AE9AA1AA3F3F298635CF4C3D982
                                                                                                                                                                    SHA-256:64DB259F4E6B03C1E6EB0FACEB1D52A9B999E1D0CEDC92C4DFF37C5C5A8290CD
                                                                                                                                                                    SHA-512:F504A6D92BA7B33E0E2346D1CC8677FFA98E08FCB7C845DAAC27E709FDD232AE08E4EF866E324C8C7A4A2D140AF29483395D8E3C38F9E5826C7EF218389BB278
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-98872359-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-G4XBECRGDC"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var h,ba=function(a){var b=0;r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7575), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7578
                                                                                                                                                                    Entropy (8bit):5.087840675698198
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:RpgCZFpBe04I3regYhqnYFhFICih4tOgHSYqzpHGz2kbUAs9DsRtlOwPbyKFGb2+:ACHz1g2Kg9DZVKU2PYJ51ShkTBQBu
                                                                                                                                                                    MD5:DE1EF7A6D7284D86B6D0B004A814B3D4
                                                                                                                                                                    SHA1:074C2E3B5DD05A3E54DA6DC2E8DB244015D6DF6F
                                                                                                                                                                    SHA-256:86E6112B2978381876DBBBE76F1C547A490C97B3CF3EA5B67B7FF8B08B2524EC
                                                                                                                                                                    SHA-512:0B3E5C2C68A5A0C8EDBEB7D616E6D010AA003B96652FC33DDF31F5374297E9C9E22539A5C9649677A868580301A57ED72A91FADEE679F8451271212CF0C66FA8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/js/frontend/single-product.min.js?ver=9.4.3
                                                                                                                                                                    Preview:jQuery(function(t){if("undefined"==typeof wc_single_product_params)return!1;t("body").on("init",".wc-tabs-wrapper, .woocommerce-tabs",function(){t(this).find(".wc-tab, .woocommerce-tabs .panel:not(.panel .panel)").hide();var e=window.location.hash,i=window.location.href,o=t(this).find(".wc-tabs, ul.tabs").first();e.toLowerCase().indexOf("comment-")>=0||"#reviews"===e||"#tab-reviews"===e?o.find("li.reviews_tab a").trigger("click"):i.indexOf("comment-page-")>0||i.indexOf("cpage=")>0?o.find("li.reviews_tab a").trigger("click"):"#tab-additional_information"===e?o.find("li.additional_information_tab a").trigger("click"):o.find("li:first a").trigger("click")}).on("click",".wc-tabs li a, ul.tabs li a",function(e){e.preventDefault();var i=t(this),o=i.closest(".wc-tabs-wrapper, .woocommerce-tabs"),r=o.find(".wc-tabs, ul.tabs");r.find("li").attr("aria-selected","false"),r.find("li").removeClass("active"),o.find(".wc-tab, .panel:not(.panel .panel)").hide(),i.closest("li").attr("aria-selected","tr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (20613), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20614
                                                                                                                                                                    Entropy (8bit):5.3416481827409505
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:B7dqlyiLeiNOVEdKTl61OCS2Ii6MK5QywXLSt3W9Rg/P/dmuto1vr3FE:2QxHxXh5f0Lmq+/btYv5E
                                                                                                                                                                    MD5:AF73AEA270AD9D653303B79C314DA5D7
                                                                                                                                                                    SHA1:2C87E93F559E5694570FA85FEB6AC691D498490A
                                                                                                                                                                    SHA-256:D677807159A8866323DB347AF74DAC61CF86842AEFA2F3CF9E9F2CECF89B55DA
                                                                                                                                                                    SHA-512:3DFA46A3AC8210395B9114BB841E4E15EC262E8149EC0B17783BE4E13A4ED3F61BC01F3CA84693491689C18AB763B953B1BAA2B612EB21A599823D5441633E84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{"use strict";var t={9306:(t,r,e)=>{var n=e(4901),o=e(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},679:(t,r,e)=>{var n=e(1625),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw new o("Incorrect invocation")}},8551:(t,r,e)=>{var n=e(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},9617:(t,r,e)=>{var n=e(5397),o=e(5610),i=e(6198),a=function(t){return function(r,e,a){var s=n(r),u=i(s);if(0===u)return!t&&-1;var c,f=o(a,u);if(t&&e!=e){for(;u>f;)if((c=s[f++])!=c)return!0}else for(;u>f;f++)if((t||f in s)&&s[f]===e)return t||f||0;return!t&&-1}};t.exports={includes:a(!0),indexOf:a(!1)}},4576:(t,r,e)=>{var n=e(9504),o=n({}.toString),i=n("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:(t,r,e)=>{var n=e(2140),o=e(4901),i=e(4576),a=e(8227)("toStringTag"),s=Object,u="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var r,e,n;return void 0===t?
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1136, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):130224
                                                                                                                                                                    Entropy (8bit):7.983783546297781
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:H4YID3F6O9E48ZzfY+KfTq/jIhBUEISC5bDdv3:bI7oOc9Y+KfwJSubF
                                                                                                                                                                    MD5:D4B3952446089BFBB64869C801CE3734
                                                                                                                                                                    SHA1:CAC3D37B66618123CA991BBC20D9BCEA7C77C14C
                                                                                                                                                                    SHA-256:E01121078D4303B42108616D1ECF48A741855D0F857446041FC6756FFA230698
                                                                                                                                                                    SHA-512:44D4EF1A98D618A3BDED2030D7B54ED27EFC859C2909B12505BF1EA93D3B10617444F4262116C6B69E4B725640EACF89DE603AAACCDDA62FAC2550447B823E23
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......p...."..........6...................................................................A.Z,0.?U..os.B.;.w. ..t......xS.......A..*..^..C....%..IW..\..@.j..K(0.....8:*p.6Pb...|...z;D.aP.0..8.@~HQ.H9. ....,1.4.)^..Ag....;..y...}....b..w.1.....C........'...:@.p. ...(..Np.B..Q{.w..P..Q.HN..d.(.....,...$.......I..!GI....@b.....X]..O.....?.c.j..8......#....~.82'0S....S..w......6.....S.'.D.-B...(0.^.HPa!.x0.*.. S...Y8S.YJa,...@...U..HPa!A......*.w...F.....Np........i.I.|.R<......9.:JiA.!...`....$..N....9d/;.0....E..E.....(1e...\.......s.Np.BqNU..k....(P.......e....B..N.."....Q.....a.......`u.q.P.0.UH.\..O..MX....?.......p....N....B.8.0...PHPat^........!..........d..N......:$..(....HPnK.M.D..y.E..@Sp`)./.....HEJ.y...I..z....LV.....5 "R(..;^K...rE>..zb.9.b..u QPN..q.%.;t;.@b......B/...........:$.....'.D....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEG4VlcDlNC7aH16iwaEyR0k&google_cver=1
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2338)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9839
                                                                                                                                                                    Entropy (8bit):5.581127573366457
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:jdcdq5DI1jzxnkVFticateTPxXkWdHXuPOAvANQgeUPbE:jGq5DszxkVHwtwPxXkK3uPOVxE
                                                                                                                                                                    MD5:F1456F3CDD2CAB304C7483B6CC71005A
                                                                                                                                                                    SHA1:E9B6FD6A87AAD977C9D2C6D473096B9F5D750AF7
                                                                                                                                                                    SHA-256:D9B6545DD4E93BF37FBF8477DDCB863F63BB4BA83ABBCF53E8D5843A366B008D
                                                                                                                                                                    SHA-512:998CD3BAB1909D18D05E2670285D470E789438DBE81AFE33D8877744E597398D56EED23FB0C14F6A70324A9FC518F461353D9B61C68A4287AAAF94BCFC16A15C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:if(typeof tb_pathToImage!='string'){var tb_pathToImage=thickboxL10n.loadingAnimation}./*!!!!!!!!!!!!!!!!! edit below this line at your own risk !!!!!!!!!!!!!!!!!!!!!!!*/.jQuery(document).ready(function(){tb_init('a.thickbox, area.thickbox, input.thickbox');imgLoader=new Image();imgLoader.src=tb_pathToImage});function tb_init(domChunk){jQuery('body').on('click',domChunk,tb_click).on('thickbox:iframe:loaded',function(){jQuery('#TB_window').removeClass('thickbox-loading')})}.function tb_click(){var t=this.title||this.name||null;var a=this.href||this.alt;var g=this.rel||!1;tb_show(t,a,g);this.blur();return!1}.function tb_show(caption,url,imageGroup){var $closeBtn;try{if(typeof document.body.style.maxHeight==="undefined"){jQuery("body","html").css({height:"100%",width:"100%"});jQuery("html").css("overflow","hidden");if(document.getElementById("TB_HideSelect")===null){jQuery("body").append("<iframe id='TB_HideSelect'>"+thickboxL10n.noiframes+"</iframe><div id='TB_overlay'></div><div id='TB_w
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 579x330, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43256
                                                                                                                                                                    Entropy (8bit):7.93217701819107
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:UD2nJNc+bIlkcdQUSCol+GT5siFau8mBAbJrVyoMHiQWarCND7sS5Aodat3kb20c:UD2JNHeSUS5l+GV9UyBwJrVHMSFN7P5g
                                                                                                                                                                    MD5:B388E63D1267524B6F3BAB4E0972561F
                                                                                                                                                                    SHA1:A45066D8D68FC1EFB058D9C1839BEDB4D35F7861
                                                                                                                                                                    SHA-256:1A3F2AC35013EFE3F8AD02D20684B95BBB4C9C21DDAEB20B4233CF10B0749E0E
                                                                                                                                                                    SHA-512:DF9D268AF6880501DE1E8326FB88CCC1138830C3DD8BADC0759F63DC519558A513012ADDA7BF52DAD80305DE75C0BBBB0B3AA2B023B7C010EB791CB51B3EA002
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........P.......................>................................................................................................................................................................................................................................................................................Becky...................................85..........85..............................................................................................................................................................................................................................................................................................2024:11:25 18:29:42.2024:11:25 18:29:42...B.e.c.k.y.......http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"><rdf:Description rdf:about="uuid:faf5bdd5-ba3d-11da-ad31-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18335
                                                                                                                                                                    Entropy (8bit):7.981771032945257
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0xIycGvPZRQ2DrFtd/WKyH+qHcpXaNUXTRyr:+ILGJa2Djd/WqqHywIFyr
                                                                                                                                                                    MD5:AF62E2EF1C1C84F96CA35EC4690AA53D
                                                                                                                                                                    SHA1:830ED4E57E17171D7E7CE6C5CAE264E9325DDE0E
                                                                                                                                                                    SHA-256:2FF1DA0C303CDF8D61988F17A98755D0B36674A2C8EDB08766C4A8AF23FDB307
                                                                                                                                                                    SHA-512:03C33AFD3567DEFDF1829DCB4934017451F1A90140FB90A9AF1572AB7D42563DFD35EFA217BD752E22D469C54579923123F10242F88F61480E4EAA1D146FDF02
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............F....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................F.mdat.....&`+.....2...K.. ......'...`...H..&y.^...#..5.........zA.|',..ZZ.(~..;hS.?$.f.&.....~.o....D.}..S.9..p..'.R..+WJ......"...4....+u ..".s..q'v..syGY...c.j..{.[`.../....W.9.7'..L.].....D.4.....L.@Pg).....,c.Xe.pZ..F. :.,......[..QQ.z.C.@.L..6.!o...0\^..rT.....4...........%..T.nZ.z. ..].N.>5K..._....K.`...%....(^jhQ..y8.fT..[..(..dk.Qn....."r...l..@`.4..Xf.....U.m4.B...u=.4.:.[.X.......'[..1n......Zo*........3.^..'..'.vH.....j.8B...b/._;.8.h.........yO-..WY.v7.F...=.#.p.-|JC'.x.f.u.s...'3M..Y..D^..._{.Z...c.......'..yW..aV).8.9d..VW*.>%$.....Y&ul.a.......K..T.3.w..,{9...t...!._.K.......V.CH........7D|..C.....Gf.....s..bK..~\...0.........?.e.7.a...;.r.'....FFvb.3..v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):283511
                                                                                                                                                                    Entropy (8bit):5.5843896960324155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:bKnYhyszl7hR2Y0iT8loZ/gqJxrDyvlrH:eZsZ7iVT
                                                                                                                                                                    MD5:43AD01C157E15E1C4E4CE8C0AE4E59FC
                                                                                                                                                                    SHA1:5E32CA168FC25BFDE0B6DB4446FD749F9FFD46E5
                                                                                                                                                                    SHA-256:AD1786F3CCA8A7238CB182969040BF7E96C3CCF0D1A03F294FC7B3C5ADD50C64
                                                                                                                                                                    SHA-512:C20F925B2AE01E4E258CC3C1AB05D13A19E48313B9B3F1B8FB3B3F061932A778E8989E0285E3E7043D4BB646224B1433AD997DDA3FB1B31425BF4CC997D724BA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","residencestyle\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityVa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=12, height=2747, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2068], progressive, precision 8, 1800x2391, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):543879
                                                                                                                                                                    Entropy (8bit):7.978940391407095
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:2pm+oqxN9+LQ7vJBbo/phKnM2qufsMcmKHlIYUDk3KLnUXjLZgd:goqxP+87xB8Rw9TfsK74KLncZgd
                                                                                                                                                                    MD5:9241C27ECB7D54F70B5E63111E17BEF9
                                                                                                                                                                    SHA1:3E569C1BFB1F44B53D6611C6427444FB73BA4BC6
                                                                                                                                                                    SHA-256:CFFE569EB0BEB0DA56978E5EC6AEC6844FBE8B4C6E6993250F3E20D48D201658
                                                                                                                                                                    SHA-512:F8CE6D9594EBA14823B54685EF87673FDECA9496FDE94FA90DB090CF0BE9A5E64630477B84D10AFEF7CADDF79B9A2B675C05FE3C6B157E5ECD084C981184579F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-family-session-stock-photography004.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*.......................................................................................................(...........1...!.......2...........i...........@...........$..'....$..'..Adobe Photoshop 22.4 (Macintosh)..2021:08:05 21:31:34...........0231........,...................................W.......2020:07:03 13:09:42.......................................(.......................................H.......H.............Adobe_CM......Adobe.d...................................................................................................................................................x.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 300 x 250, 8-bit/color RGB, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21185
                                                                                                                                                                    Entropy (8bit):7.9789773490106075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:OStBpwQtLmmUIcuBrRt+5b/rQ87sIuOGyuc33kE1uTTCkuH5c0t8hqnt:OumxILt+5rQ84rOYA3kbTCHZTt8Ut
                                                                                                                                                                    MD5:44665A2CB48B4ED4929A324EAADD493D
                                                                                                                                                                    SHA1:D13C19D1D16736661F06C0998B7AC8F128CACB25
                                                                                                                                                                    SHA-256:142B9240A5C2B04DB480FC49AFF111432B599AAF33B1D7A9DDDA268F9170BA66
                                                                                                                                                                    SHA-512:E406EE499CFFEDB180022844C5EABE4F291D94511C09BB430FE2E5EC5F823508C3FC8CF58C9694B9D9DC51B7EABFF07C7D8A949D3032412329CF24FC28801536
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://s0.2mdn.net/simgad/13295219211942668289?sqp=uqWu0g0ICPoBEKwCQGQ&rs=AOga4qnTBh2XDRTv7gJmdg3yXOu_yKQUUA
                                                                                                                                                                    Preview:.PNG........IHDR...,.............. .IDATx..wX.G...=.&"..{.X.wc..c,..M4..{b...5.M4.=/.X.k..* ..X..J."..i..10,{...`.wyy-....s.....p8.....p8.....p8.....p8.....p8.....p8.....p8....y...v...L.2....."...n.^.z...;w.,.[..5*%%..+..l.E....4h.T*...)O.......\.2,,l...O..7n.v4..... B../J...MKKK;w..3g.=z$..G...;wnff&!.......e.............{.\.^=B.'OJ..J.....OB.B.0|.k..!W.^-.<p.A..3....o.5o.....L.4.@...{...r.J.....@..v.Z....W.......H.....'N.....B.\....jmm....S'.=z.`!+W....|.....n........-.WWWq...............o...,p..o...N.`....B...O?..o..{..;v,.~....>|.1.wg}..7.;Wr..Gw..E.[.l9i..3f..=.....oDr.0a....;.....W........9.....7...s8o.777}F.z.jz..s.......s..&M..B.../^....G..t....e......??.......4...&.899EDD.B...%7.._..2.8::.q...{..!_}.........g...B.....,....~..>#.p..-B.?.H......W/zI.M.<{..].....L....&.l.....3!....v."...sttdvx..m........`.y..___..6.o.....e.../^....).x..TP....R..8p ...I... ==..H. ...3..k..C'''.={.dWEGG.5K..)S.h.h...,.}...j}.......D}..6m...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                    Entropy (8bit):4.772957725108534
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                                                    MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                                                    SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                                                    SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                                                    SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11868
                                                                                                                                                                    Entropy (8bit):7.98347786560477
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:460UHI/MffEfUNLv4mzqoffvb7+wPX/84eQIh9Upmyu/IknGvP/bGriD/JwMp9uT:4lLQfEfU6mz9vxPXe/h9FX/IMGfbGriE
                                                                                                                                                                    MD5:4F3C1BAD1F5421967C2EB0C3C7989377
                                                                                                                                                                    SHA1:5442075FEF0C89F498C4AA45361C19F3DA1C3659
                                                                                                                                                                    SHA-256:21B7444C24E806DD6D1AE5F5B9FB9625200B2B5A1CD77C1ACFFE01B99E24155C
                                                                                                                                                                    SHA-512:A7A67F12F9FD3180E1E4346F81DEB9FD5CF9AF943A0BCE636F8F084D87AD86A347D38F24EF30CAC263195CB56F365AE2BC7210445170F75459E799D30145EDEC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/driving-change-together-f9f36697-300x169.webp
                                                                                                                                                                    Preview:RIFFT...WEBPVP8 H........*,...>I .D..!...d(....c.5.......5...|>6...O.|...........w.W.7..........G...v..+.........../.KNBb<../...}..?.....9......?....s...l...p...W.G......s.......t._...~....K.G..........O.>._....................K.../..............C.....].}....vH.B........m}.vtD.Q"...K%...^......x....{.e.[}..!C(>.....@]]=......PF..P.....}..n.K.^..&....Q.p-8.....M.hD....'....:....p..F....xi...G]..8.&.......X.M....<r..O9..h#...E..s.Ls......;.........N.B.)~..'.Z.1...;...}...{.5xj..i.'....sk|.?.'1(#D.O.1.....t.....-74r..%...].o.f..Vd...b=...*V<P..!.......+..!.U..6..?j.'...V..."%......1.z...V.......zm.h=.x...8.....^F...X.6F..B.3vvf.....c..-8.@.A.?M..D,..S.v.n.....v.......tl.+5...b...~.-Q...c.c._E*'.. b...k...}pC....wT...-f@.."..^b.C.4..f....8y.w.E/.e.E.....~.z...Zs.m..7.....e5F..A.VK.V.../{..vh&.W+...d.;.$.M.X.N.K..<ty...b..)...[....I..........?.=...bYW...Q.....i.V...m...zk.K..........hB..U).ZO.........{.....Z.[...s....b........}.F`...c.=......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14857), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14857
                                                                                                                                                                    Entropy (8bit):5.27897943132442
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:PqFju6/XI93ko52BXvmvmVCTK9WRRg4y+XVlY2DkjWIx/E:PqF66g93ko52BXvmvmYKsvNxXVlY2Dkm
                                                                                                                                                                    MD5:10299FE945BF2C1DDAB3AC00838230A4
                                                                                                                                                                    SHA1:B0E4CD6967126DDE8D5957E148E55BAFA3A0A8AD
                                                                                                                                                                    SHA-256:32F65571407DA00FC8844EBEE917DAF7517C4C17B299D7FECED49EA71EA112FA
                                                                                                                                                                    SHA-512:C4B2CE435F7D670B6DE6A3821AA64EF71218D5D35628AFC88DD044462EC101DF29CDD6731E77B451A38C322A617E9752244E5DC46B931A7A26D549331479B33C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[7702],{2147:(t,e,n)=>{n.d(e,{_:()=>i});var i=(t=>(t.title="title",t.body="body",t.sponsoredBy="sponsoredBy",t.displayurl="displayurl",t.icon="icon",t.image="image",t.clickUrl="clickUrl",t.cta="cta",t.video="video",t))(i||{})},7702:(t,e,n)=>{n.r(e),n.d(e,{getTemplate:()=>Et});var i=n(6391),a=n(8579),r=n(2344),o=n(7692),l=n(5521),d=n(3211),p=n(2147);const s={"grid-area":"content",margin:0,display:"grid","grid-template-areas":"'icon content'","font-size":"12px !important","line-height":"1.2 !important","column-gap":"4px","align-items":"center"},c={"font-size":"12px","font-weight":300,margin:0,"text-decoration":"none",color:"#555"},g={margin:0,"font-style":"italic"},m={"grid-area":"icon",overflow:"hidden",height:"32px",width:"32px","border-radius":"1000px",margin:0},b=()=>`\n <div style="${(0,d.$)(s)}">\n <div style="${(0,d.$)(m)}">\n <img data-native-min-size="[100, 100]" style="margin:0;" data-native-type="${p._
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):106404
                                                                                                                                                                    Entropy (8bit):5.3639815962876245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:YyflEEubPTjjvY+tIQF74PO99i0kcUHfrcd:YyfaE+jN4PcyY
                                                                                                                                                                    MD5:920DBA2A9D981A1FB6B23EEB3808E063
                                                                                                                                                                    SHA1:9F6B8B0E38CD21ED64BA6EFC98DB8DD2755D220C
                                                                                                                                                                    SHA-256:7750ADF4099B74C0BEC40860C75B3EBC889724558944BC1C03EE0C91F0605D8C
                                                                                                                                                                    SHA-512:F7D7F67D7DE7497C64B224B7ED653A97794C0E8F5B65E3A0853B423FE5B9C4E40F875837FF2E0380FE2B92C4FD60E5A93588F09386AE5000D1325FEFC94B837C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{"+auO":function(t,e,n){var r=n("XKFU"),o=n("lvtm");r(r.S,"Math",{cbrt:function(t){return o(t=+t)*Math.pow(Math.abs(t),1/3)}})},"+lvF":function(t,e,n){t.exports=n("VTer")("native-function-to-string",Function.toString)},"+oPb":function(t,e,n){"use strict";n("OGtf")("blink",function(t){return function(){return t(this,"blink","","")}})},"+rLv":function(t,e,n){var r=n("dyZX").document;t.exports=r&&r.documentElement},"/KAi":function(t,e,n){var r=n("XKFU"),o=n("dyZX").isFinite;r(r.S,"Number",{isFinite:function(t){return"number"==typeof t&&o(t)}})},"/SS/":function(t,e,n){var r=n("XKFU");r(r.S,"Object",{setPrototypeOf:n("i5dc").set})},"/e88":function(t,e){t.exports="\t\n\v\f\r \xa0\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000\u2028\u2029\ufeff"},"0/R4":function(t,e){t.exports=function(t){return"object"==typeof t?null!==t:"function"==typeof t}},"0E+W":function(t,e,n){n("elZq")("Array")},"0
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):78685
                                                                                                                                                                    Entropy (8bit):6.02034924964464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIbbkhXwW5vxM:mGRFauOxLA/+IcTONXK
                                                                                                                                                                    MD5:C8BC74B65A8A31D4C7AF2526B0C75A62
                                                                                                                                                                    SHA1:DD1524CA86EB241B31724A9614285A2845880604
                                                                                                                                                                    SHA-256:3B457E0ACFB1D231461936C78086C9EA63DE3397CBB019C4FE0182A645D67717
                                                                                                                                                                    SHA-512:4D7214AC44475CB4D9D848D71CAEE30A3872CAB3957FBB26A0ACA13DB1933CDA1E9799938BA1460581483123DD6F81C3193BBC80989CBA7E555F308C212841AE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/styles__ltr.css
                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14671), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14671
                                                                                                                                                                    Entropy (8bit):5.362591098570203
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:FXf8PKGYUfpQVocPGjM8NGVCa0wpmvlhhf9hbcy9OMSgKS/RySxJ05Ot41GnW:FXfQKGYUfpQV3PGjdGktthhXbJ/Rj0ES
                                                                                                                                                                    MD5:BD8B6C7251E40A1A67AD5F9B9BB8A293
                                                                                                                                                                    SHA1:C1F6AD4B62875ABE3F64260CD2722C94BA3D63C5
                                                                                                                                                                    SHA-256:3BCBD187B641780EEA575F9F91616AB25820F320AE3DB6349BE1E36AA88F8723
                                                                                                                                                                    SHA-512:802C56AABDAC3445D4CCE72D51C20AC29AED01E307F29DA8B3FF19E61D93A2DD2857DD6835179366CE948EC0B0A791A3F79F70E84AD8DBC1B60118A93117CEF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/tags/1165/0e59f71e40ed08894d49.min.js
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[1165],{5535:e=>{e.exports=function(){!function(e,t,i,r,n,a,s){function o(i,r){t[e]._Q.push([i,r])}t[e]||(t[e]={init:function(){o("i",arguments)},fetchBids:function(){o("f",arguments)},setDisplayBids:function(){},_Q:[]},(a=i.createElement(r)).async=!0,a.src="//c.amazon-adsystem.com/aax2/apstag.js",(s=i.getElementsByTagName(r)[0]).parentNode.insertBefore(a,s))}("apstag",window,document,"script")}},3822:(e,t,i)=>{"use strict";i.d(t,{Z:()=>r});var r=(e=>(e[e.GOOD=1]="GOOD",e[e.NO_BID=2]="NO_BID",e))(r||{})},3090:(e,t,i)=>{"use strict";i.d(t,{oc:()=>M,g$:()=>W,_w:()=>K});var r=i(6030),n=i(9062),a=i(5436),s=i(9789),o=i(1664),d=i(3670),c=i(6391),l=i(438);var p=i(2505),u=i(1186),m=i(7374),h=Object.defineProperty,g=Object.getOwnPropertySymbols,v=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable,y=(e,t,i)=>t in e?h(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i;const b=e=>{const t={};return Object.entries
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                    Entropy (8bit):4.399677289476146
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Hd1aKthdVEkz1GmXQkn:T6k4mBn
                                                                                                                                                                    MD5:DF2D11150ECF4F0712856F1D3494C894
                                                                                                                                                                    SHA1:E94122BDCCEC3C5D3555145402879A07661CAFBF
                                                                                                                                                                    SHA-256:597AB660D24C97ADAC154151721440E04FFA4E82F034694ACFE4E732FF173D95
                                                                                                                                                                    SHA-512:5E57856A42AD8A3811CF971F261C94DAFE4A3804A2C04FD1015742D3071E760468560F3F2FFB98AA80D74799D7A2D9D86897E4A5CB946407F4EEA3D7D2185848
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmUTkXDbqiZMRIFDRM0Cs4SEAnhwaPQ00eBmBIFDYOoWz0SEAkagGRPBD4G0RIFDRM0Cs4=?alt=proto
                                                                                                                                                                    Preview:CgkKBw0TNArOGgAKCQoHDYOoWz0aAAoJCgcNEzQKzhoA
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (29438)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31026
                                                                                                                                                                    Entropy (8bit):5.210726629833331
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:xMzKhcvOzBA11erU1zy9py+486GR97ySc7nfZBhVtA:xxzBAAU1zQpC86GR97mBho
                                                                                                                                                                    MD5:72C400720AF063A9E70FFAC1C2FA828E
                                                                                                                                                                    SHA1:6AEF23739D41C9B7BA0E856BA220BF8A9F005966
                                                                                                                                                                    SHA-256:C898FE46B4B867DBBAFD2649E7D0A9BBD8CC7D8D7B9A87D0D3D684E8FD60917C
                                                                                                                                                                    SHA-512:485AD64B15BCE1192F9C1A89F93379778BC68761ACE5C81ED43AEEDC83FBFB2447D712A4F331C58B676ECD7932D49B7771F9D605B85F973D213F34E911668803
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/2f14aab79cb9ae2b5076b31af5d9b5e0.css?ver=ed9f1
                                                                                                                                                                    Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActiv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):101732
                                                                                                                                                                    Entropy (8bit):7.910479145483363
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:FBmtZk/DOee/JOYpW/G+3omQcoetl6hzQ2yH:Fst57/JOYpsmeHEBY
                                                                                                                                                                    MD5:66E4EE9420474CEBC249F8890A644401
                                                                                                                                                                    SHA1:23A8E37C4F7EF6F4EF0ED9CCA6213445AEB653F4
                                                                                                                                                                    SHA-256:4C20FE0BA0AB7B02076B0311285D89F79F360D478F75C70B552469D81F4C7586
                                                                                                                                                                    SHA-512:A359BCAEFA39C02567290D5421A16B33B952416C4EF9BEF5CDE6D2C4D3CA8481D0F424FCA1B83CDC03AD226000635D902133940F5771E718FB470A1CA484E840
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....'....R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28940)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):29111
                                                                                                                                                                    Entropy (8bit):5.098381806990634
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:jryxMjJYkskKzykVtCb+9C8agZMdyKHfivbOCtFK5:3HbjZC7o
                                                                                                                                                                    MD5:4B36F390678D7EE7F56C6228EC00089A
                                                                                                                                                                    SHA1:6E451AA4E88B53202A0264EC0B78233D5F59F4EA
                                                                                                                                                                    SHA-256:A5312BFB2D5A1A42E82871E3B684F25498081352A9D6EB7695976E91BEF229C1
                                                                                                                                                                    SHA-512:A52C789EBB1BDB57755FDDB35C154AA0BD63EAD06821DBD9B1FCF37E8B9A8A870BB987E07DC3F14ED0DE2EE1573202C040A3079FB90FAA464496EEDD14C6FA81
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!. * Bootstrap v3.1.1 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),+function(a){"use strict";var b='[data-dismiss="alert"]',c=function(c){a(c).on("click",b,this.close)};c.prototype.close=function(b){function c(){f.trigger("closed.bs.alert").remove()}var d=a(this),e=d.attr("
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1489), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1489
                                                                                                                                                                    Entropy (8bit):4.764361262316629
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:11qnu/SZOZHEPJ/popJzwxI0kATpL4HNrreVk:2nqTEJMJzyuKk
                                                                                                                                                                    MD5:F13D41952AB9C0CE6D56B9A2267E130C
                                                                                                                                                                    SHA1:46C74E404F473EFA23A14FFFAE5968CA84E3429B
                                                                                                                                                                    SHA-256:71D9C76893641E4600285C5A5A12BDD2C4643E651CB1C9C919E9CC0ABAED52C8
                                                                                                                                                                    SHA-512:CD3C17BD613CC704250317B7DD729B9237FCC1FAC171E7D7F92DD49BC3A66F27C6D90E4833B2444E7276D6194A076EFB31DCF46A35E43C78F38921500EB25A45
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/a07ee7ae7df4b78b712f8815d0d22176.css?ver=f28c1
                                                                                                                                                                    Preview:.slick-loading .slick-list{background:#fff url(/blog/wp-content/plugins/wp-trending-post-slider-and-widget/assets/images/ajax-loader.gif) center center no-repeat}.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:after,.slick-track:before{display:table;content:''}.slick-track:after{cle
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (304)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):440
                                                                                                                                                                    Entropy (8bit):4.765591161282662
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2u1TLdO2dO1n43SqdO1n5r1gErAFtdOTdOUIFzkoWh1Th8NuCQoWh1Tgy:2u1TLd3d0ASqd05r1g9td8dRIFzkLh1T
                                                                                                                                                                    MD5:B0387A2A32E8ADAA5A7B6439B97CC9EA
                                                                                                                                                                    SHA1:2F713796AE4CE71F45758FFDC8F22EF3DD2DDD10
                                                                                                                                                                    SHA-256:0286E311D0A4DFD4CB9DA9F931CD83A7379FABA8F7BD3CDABF825666ECF33087
                                                                                                                                                                    SHA-512:579D234F0C4947CA48CD3CCB83EA6288E8D48FBC557D8C84651FECB8A070ACBE10FAB30F2002B0BBC3046BCFD0D826E89DE2B665466ECE00CB450799DF3EF713
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/cache/min/1/wp-content/plugins/canvas/components/posts/block-posts/public-block-posts.js?ver=1732008762
                                                                                                                                                                    Preview:(function($){function canvasInitPostsMasonry(){$('.cnvs-block-posts-layout-masonry:not(.cnvs-block-posts-layout-masonry-colcade-ready)').addClass('cnvs-block-posts-layout-masonry-colcade-ready').each(function(){new Colcade(this,{columns:'.cnvs-block-post-grid-col',items:'.cnvs-block-post-grid-item'})})}.$(document).ready(function(){canvasInitPostsMasonry();$(document.body).on('post-load',function(){canvasInitPostsMasonry()})})})(jQuery)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1313)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2071
                                                                                                                                                                    Entropy (8bit):5.83870397574753
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2REoTMqThHEWEj2iDIQ+3Yr95N9MdLi3KVcM:NKqV5Y8jYrfMMm
                                                                                                                                                                    MD5:A02782625F531B8AA3AB4B35D39FB00C
                                                                                                                                                                    SHA1:45A70A83266B70ED99693F1E4F0666003D33D045
                                                                                                                                                                    SHA-256:AFF01A5DC3A20BB11DB69232D51B838B4753E90571163C3693DA4412026846E7
                                                                                                                                                                    SHA-512:D17B3DB23D73D038C6000583D599FC96D92BD7CE77AE12B6FC6565C6B2162594699BCCBF4042CCE2ADE4A1E13844D74576278E02FE9E4A07D9E6E30BB5EB814F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://www.thepinnaclelist.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3083)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):15998
                                                                                                                                                                    Entropy (8bit):5.496900172766821
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NDpgEBps0Y+LgtupqWkB3q+MsxscWH8kxaakUiP/CWFZcnM2ls:NDpdpsl+Lgtu8Ta+MsacWHX0HB/CAyny
                                                                                                                                                                    MD5:FD9C9E1850992C76676C351FB57F2D81
                                                                                                                                                                    SHA1:76B886AA100C3D240EF5388FB35F469A2013C769
                                                                                                                                                                    SHA-256:43B052335621757C1FB5F47847F9366E16C120192C4C45998D886154CDD515E0
                                                                                                                                                                    SHA-512:78F06A9CDD08F7F7C9E94ADB2E54796A08EB67F8A12FE513064B5C78693B6CD7A4DC58C8BC538886C2721D8E668A0096F3D1DDB21899BD8215A24F093A6E0CCB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                    Entropy (8bit):3.914866303883101
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:8WiCLViemVh:8WiIUemf
                                                                                                                                                                    MD5:EAE5EE6C7E3134A287AA23FCD63D64F0
                                                                                                                                                                    SHA1:3B17DC8EB29B01BD80C12C7D64159D0434EDFDAC
                                                                                                                                                                    SHA-256:745A085B52B8371EC6705413FCA70A28C6D8BFF0DB480E6B124BD08C54E95EF8
                                                                                                                                                                    SHA-512:3A534A5E4557ACC431634EBA78950183078C2F78816C6E156679F3A8753C4C6514353111E6CE3F52C91219D036351D090970E8097CB4D41D65A1EC39D0E450EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:apstag.punt({"cb":"0"})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6573
                                                                                                                                                                    Entropy (8bit):3.8387634333638387
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:XzUDVJU1Zc4YGoQMXJYEvuopXIfAKpHNSja9e522CmOD7onBvTtptJv4vCTxtLOK:XzUD8c4YGFMXFutoHXC7onBuCTxCK
                                                                                                                                                                    MD5:BF19C36533A9EFE8719A7665ACF716D4
                                                                                                                                                                    SHA1:1B16668C881C1CCD4EF6CA32F1602A2AFBEC54BD
                                                                                                                                                                    SHA-256:6A8A1D2AF18B3A43ABF544BA61B891EEADB6AC4673E01C4076F79DF5D6BFAD03
                                                                                                                                                                    SHA-512:56BA564A997BC73242404CDFBC8788133615DECF2CB5D5E672458173164F5192E1E68176BCA4D92EA987120E596ECBF707914B44E7EFA5A4A508CB8DC10FBFF3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/images/logo-designrulz.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 684.1 305.4"><path fill="#4BC2F0" d="M225.7 195.1c-3.5 0-6.8-.6-9.7-1.8-2.9-1.2-5.5-2.8-7.5-4.8-2.1-2-3.7-4.5-4.8-7.3-1.1-2.9-1.7-5.9-1.7-9.2v-14.9c0-3.3.6-6.3 1.8-9.2 1.2-2.9 2.8-5.3 4.8-7.3s4.5-3.6 7.3-4.8c2.9-1.2 6-1.8 9.3-1.8h13.4c.9 0 1.4-.5 1.4-1.4v-25.8c0-1.3.4-2.3 1.1-3 .7-.7 1.7-1.1 3-1.1h4.1c1.3 0 2.3.4 3 1.1.7.7 1.1 1.7 1.1 3V191c0 1.3-.4 2.3-1.1 3-.7.7-1.7 1.1-3 1.1h-22.5zm14.3-48.2c0-.9-.5-1.4-1.4-1.4h-12.9c-3.4 0-6.2 1.1-8.4 3.2-2.1 2.1-3.2 4.9-3.2 8.4V172c0 3.4 1.1 6.2 3.4 8.4 2.3 2.1 5 3.2 8.2 3.2h12.9c.9 0 1.4-.5 1.4-1.4v-35.3zM304.9 181.8c.8.8 1.2 1.7 1.2 2.7 0 1-.4 1.9-1.2 2.9-1.8 2.3-4.5 4.3-8 6.2-3.5 1.9-7.7 2.9-12.6 2.9-3.8 0-7.2-.6-10.3-1.8-3-1.2-5.6-2.9-7.8-5.1-2.2-2.2-3.9-4.7-5-7.6-1.2-2.9-1.8-6-1.8-9.2v-16c0-3.3.5-6.4 1.6-9.3 1-2.9 2.6-5.5 4.6-7.7 2-2.2 4.5-3.9 7.5-5.2 2.9-1.3 6.3-1.9 10.1-1.9s7.2.6 10.2 1.9c3 1.3 5.5 3 7.7 5.2 2.1 2.2 3.8 4.7 4.9 7.7 1.1 2.9 1.7 6 1.7 9.3v8.1c0 1.3-.4 2.3-1.1 3-.7.7-1.7 1.1
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22031), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):22031
                                                                                                                                                                    Entropy (8bit):5.141201456108387
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:DTqJZwUFQ2FCzWkR4teZY6yR5/q91GJx9U1bSZCuBt:3qRQ28hzZYpYsUtk
                                                                                                                                                                    MD5:CD118FF955860E80EA00D0C50226AB5B
                                                                                                                                                                    SHA1:03AD02355DE0180CCF71BD9D01353CEE7A16271E
                                                                                                                                                                    SHA-256:F6E667316E89B7F63FA57D6975985AF56B8606258FFA79008C806A651449F8D7
                                                                                                                                                                    SHA-512:B04A0A7DDEA21A3ABD79286703F0828365DABA16256B2079EE4D7463EEA4C93129D18C8807077E906603B0C14942C41D11F382B38EEE55717B88B633EAF757C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(undefined){var count,logEnabled,hiddenCheckEnabled,msgHeaderLen,msgId,msgIdLen,pagePosition,requestAnimationFrame,resetRequiredMethods,settings,timer,defaults,frameTimer,iFrames,ifrm,srcIfrm;function getMutationObserver(){return window.MutationObserver||window.WebKitMutationObserver||window.MozMutationObserver}function addEventListener(el,evt,func){el.addEventListener(evt,func,!1)}function removeEventListener(el,evt,func){el.removeEventListener(evt,func,!1)}function formatLogHeader(iframeId){return msgId+"["+function(iframeId){var retStr="Host page: "+iframeId;return retStr=window.top!==window.self?window.parentIFrame&&window.parentIFrame.getId?window.parentIFrame.getId()+": "+iframeId:"Nested host page: "+iframeId:retStr}(iframeId)+"]"}function isLogEnabled(iframeId){return settings[iframeId]?settings[iframeId].log:logEnabled}function log(iframeId,msg){output("log",iframeId,msg,isLogEnabled(iframeId))}function info(iframeId,msg){output("info",iframeId,msg,isLogEnabled(iframe
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):73656
                                                                                                                                                                    Entropy (8bit):7.975070742601394
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uU7JBnU67W4VB5dihBVd+iVniZtZQXNLuuhjQln:d7Jy6zzd++iwLZQXNLzQh
                                                                                                                                                                    MD5:839C169B34CCC078B6D59DF213093BE8
                                                                                                                                                                    SHA1:1696496346378AA4FCB4C1629757BFCD51D42F26
                                                                                                                                                                    SHA-256:DDFC10F445F9A00DEE6DAB4FB71E5F8CA26EA471189BF50689308E12DBA1B295
                                                                                                                                                                    SHA-512:C3257FEE023ED4B3575D39D85148A52E6939E5BDB77657695D779F82FC1445F6E1D4196585EF95D567FCEC082646B0ED90016F844F7CBB4132971A68887DC16E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....JB3Rm..{.<.=..MI.1E...)1R.....DRb.+.i..DE!.&)...X.".+.i..""..*R*.."...........Q.k....b....4..Z"+M".".ERb#".EJE4....HE<...L....R.L"....."...".).*V.V...N.k...q)......E]...7..OJ.|].......jB...\......{.N.y.j..X.s$-..wl.;.x#..q..{.|F...[..J^..[.|.1....+.....'...o3....{K.u}......^.Q...Ya.<33.)...O.]...5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7651), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7651
                                                                                                                                                                    Entropy (8bit):5.806781677690446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:SeTosiXwprF6h03RwZpADJGMeqWvoG1c/9YgpaPgCYaL:SeTosM+rExZpADIIYBgCY4
                                                                                                                                                                    MD5:8E2C1293B828B9AC9330522C874F84FD
                                                                                                                                                                    SHA1:A09CC0A32BFFC58F304D3F5C911A53D152A068EC
                                                                                                                                                                    SHA-256:55B4BD08C30AD8609196C622B6BB748FC28EAF93EF2A5BEF13AED60977AF3A76
                                                                                                                                                                    SHA-512:71E8ABA2DF15DC9D7BB1C8A471F21598B99A28680E81AEB0E6BDEEC244B8AA5CF098EF813639A86BB3E6DABBCF104507519A5B7CA9D56EF9AC71A57269AED6F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[4490],{2036:(e,t,i)=>{i.d(t,{E:()=>d});var s=i(8417),n=i(7692),a=Object.getPrototypeOf,o=Reflect.get;const d=(e,t)=>class t extends e{constructor(e,t){super(e,t)}adunits(){return e=this,d=null,r=function*(){const e=yield(d=t.prototype,r=this,l="adunits",o(a(d),l,r)).call(this);var d,r,l;if(!this.model.mv_native_enabled&&!(0,n.OO)("test","nativeTestAd")&&!(0,n.OO)("test","nativeTestVideoAd"))return e;const[{buildRequestFromTemplate:u},{getTemplate:M}]=yield Promise.all([i.e(7230).then(i.bind(i,7230)),i.e(7702).then(i.bind(i,7702))]),c=M(this),h=(0,s.O)(this.model.bidRequests.native);h.map((e=>e.isNative=!0));const g=u(c);return[...e,{code:this.id,bids:h,mediaTypes:{native:g}}]},new Promise(((t,i)=>{var s=e=>{try{a(r.next(e))}catch(e){i(e)}},n=e=>{try{a(r.throw(e))}catch(e){i(e)}},a=e=>e.done?t(e.value):Promise.resolve(e.value).then(s,n);a((r=r.apply(e,d)).next())}));var e,d,r}}},4490:(e,t,i)=>{i.r(t),i.d(t,{Adhesion:()=>x
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16604, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16604
                                                                                                                                                                    Entropy (8bit):7.985492168139843
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:ddLgvKlktRJkWhmzTBC26zWbfq2EikmWFSKGoKy6BePZYMU:dd2K4HyQsqJhPFSkKy6BePZ1U
                                                                                                                                                                    MD5:69B7159505C3A7354E6A301ACD8F25B8
                                                                                                                                                                    SHA1:3ACB17B290A383F645A86BD6BA0E6F26788F1510
                                                                                                                                                                    SHA-256:0D815A4A5A8BA21461CEA529116C6AF12B04619617FE813E55CC5A6AF255E525
                                                                                                                                                                    SHA-512:22E27C5D416EA5A9022FE111DFFCAA040C624D85AE9C0B4F2B9DDB56C626C1C9DBCCD132017D240F37D208A0F1E784E32C410606263532BD3CDE1B6AA239E76F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/fonts/sen/6xKudSxYI9__J9CYLUv0.woff2
                                                                                                                                                                    Preview:wOF2......@........4..@z.............................6..>.`..f.J........L.....D..6.$.... ..F..O..2...%...!d..x.9.Q.......G.r; IQ......'C.jh...R..hC3iM<.....Q.]<......v...Sg.-.n..i..6....g.M..8BC.E{..b..9l...+.*b...o...E.;J.a..9.Y;..F.$'/...co.o6.~..n.29t..sy..z.rj3...d..i..l..kJ...N..... ..9..DK......BL..B.....h....uvK%@.u.B}.9.bTV..wk..=.<...w{.<.jS...2.S.1.`|+..@)...........A..l.Jv....`..HK.{jj....`.)g.......D3.:...e..l....M9....p...\.i.9...by)N'.;..%....^.'.U....a?;@.....mP.T.W........R...9E.l.....e.e..../.....LY.e.c..dj.U..$...".x-..v.....)`7a.g...c..4.S.S}.^.,.{.b....]Q...Jt%.%.....LM...\.pT."...k..I.\)..U....fwv1.bq .x<&...|.I..:="P...{t>...$...<...B.*.Zn..{....PO......>RU(.RiI.5.@.....s^C...).M..D....j.HR..#.Q........mL;..ZH!2V.Pi......^...L....~.`.4..{..@%P.....J.j...C........9P..h.=..F f.. .h.R.y*....Z..h.Y@w8.t..@/..... ..H`..O..S.oit.S).C....w...]E....5..w.h..D.dO..:.3/.a.S..$.!..x....;O.p...u.....T..Q..PH..p...)h...+S.^.FM&..;_(.Q=..-..?
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2400, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):751074
                                                                                                                                                                    Entropy (8bit):7.935897181708508
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:Fe7ad448du4mB0XQo/wyk1nVRCm41yR0oTw+0QJ/wj9ZgfIV/gwWa+5dzoaTMQkG:o1vPmqBk1VR941yRPTwC/e9ZkIV/zWLr
                                                                                                                                                                    MD5:89DFF7658B789836B27CE2639573F032
                                                                                                                                                                    SHA1:5B3F0E10FED8227BDA19E8AF926D9479823133CB
                                                                                                                                                                    SHA-256:6126E5C4D2A119D2AFFEE94B1376F5D0629B798B988C6B7BD52856B5E27A3C13
                                                                                                                                                                    SHA-512:6552FF1ADF5A80C1C4D6470ADF28AA24A07FFB344637D32126C2B34661F75E65380D1BE315D40C62A04FC0A13D4C874F4EF38B26640BC5FFACD1F6154C0F2E53
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/12/shingi-rice-KRNBmGzomPA-unsplash-1600x2400.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......`.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..w..H..w$t.W...c<...@.x9....H...ImH..0A...x...a.r..m..s.*.1.Et.6_..X..g..-.N..z.....N.e6R..h=i.........pG.@.......#.*way....@...N3.$..e.....t..)<.*.I.Fb.m!..#... .'..RmP0..x8.+~.s...zb......@.....>...0.3.V..h....:P...8.......Q.i...OZ........'~.F......Fy......CR(.#....Z%..m>.6.....o\..1...~S..Y\.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 768x1102, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):117934
                                                                                                                                                                    Entropy (8bit):7.988094050418723
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:SweFdM24UVBsu51TpqzP4vrBDauHA+BnbmCVDHLPft2NapTk1IZsFSpS+3ImG96G:S3fMxi7AD4DvgcPVho1Nib3NG9W3sF
                                                                                                                                                                    MD5:AA181A3A2467899A1E24BE329E2F750F
                                                                                                                                                                    SHA1:3AFE8D5369EF4CC322501A40D06465214BF35ED3
                                                                                                                                                                    SHA-256:8FDE836B1EDF663286C5D001B0FC7A79730F61045F6F6A9CB610C57B039F3B74
                                                                                                                                                                    SHA-512:D827F8C8F0D5051C20D15F650CD7583B6DD8E48CAAFC80597E9165DADA841F12EB7F5D8D3543347862BCFCC61824B652484991FFCA8BE2A673A440CC37D64063
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2024/11/an-empty-bus-with-yellow-seats-and-handrails-in-sao-paulo-highlighting-urban-transportation.-2261702-768x1102.jpg
                                                                                                                                                                    Preview:......JFIF.....H.H...................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx................................+. .. .+&.&#&.&D6006DOB?BO_UU_xrx.........N...."..........7......................................................................3.5x...Z..c\....?W.,^..v/W.VA..v#V.V.*gJ.7.J'.Mg.g..^.,.U_{._Q...j"...g....ey.GQ..o.!.GL\RET... .!..TU...ZHV*..PO(...4....S1A.......`..........X...V.'..l..t.6....r.8..:U.mB..d..lQ...&....Z.K=.p;*....R..E......{-2...X.y(.F.l.o...E..,...+.LCy..*.....i(bp/.....cK._.f.OW......V.j..J..].R...g.....M.zm.M.\_.AC..Q7k5p...."..'b.4Jl.R..,&.v..<.2.:B`3......k-.4.........[.ei].U...j..t..'m...J.J:..[.d5.M....sl`..*...n.%...B..}P.6....t.....EV...d....$.Z.#7T6d`.e..... +..* q.......k....`..K..[.Wg.p.uW.....5..'....:T.V...30>3C% ...R.#..Y.....k)L.!I.S."..(.h.U.EiO...]D...../....8.9.s&.:..j.6.9...Y.}........q.(_=q6f.Q.....(*oH.......-.qTU.(S..i.v*C+.}.N...J....bw.R.Q&.!.._.u....]....yE2,*...!..T<.r.X.Y7e.n...9. ..Y...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 940x150, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5286
                                                                                                                                                                    Entropy (8bit):7.642537732363391
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:6PX8ZquNoZNKFzKmQPXdPOg26ThB7kWtLW5x0D21eVVcKRE7wNb:6PX2KsFzKHPEg2KhB7kWtLgSD2AFGGb
                                                                                                                                                                    MD5:BDF41FE9CE848CBD7602E2013334E2CA
                                                                                                                                                                    SHA1:8EE9B94735BA70AD941353EC4303AA3D79EB9D7E
                                                                                                                                                                    SHA-256:13BE9B4A4BD0678B126F92F366642BDC0621E48236D4EA3C0083C59E3F6FB775
                                                                                                                                                                    SHA-512:58BFE16F6F055C27F043FD005EC513B530115B9C6CA0C3081BCA50BE41266A37BED10FCC7E522C0C4F796CAB344BCC5A5A104DB884458F8443828E9313F4CA1D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2020/05/abs-head.jpg
                                                                                                                                                                    Preview:......JFIF...........................................%......%!(!.!(!;/))/;E:7:ESJJSici................................%......%!(!.!(!;/))/;E:7:ESJJSici.............."...............................................".................................................`......U...............W.|..?kh..................kKC#..`gt@..........\H.3..V..h....Q.}.^=.<p..w......L..q.....s5.?[...Rx.{....7.@.....K...........i....1..W..S...4.5>.oy.....Ew.....=.....z..-w;.bE.gM..}.kK.%......e..)..=`.\...2"..[Q..<..f..2 \C.h......VSV2.0..Y.]....v.h.......g4c;......0...4.57..-L....Z(... ......f...|..kC.t.....eu?^2;....y..i4G.....'k..D..ijd@.......b..hq[O.y..........U........E.........*..).X....S._I.]V..kKS"..\...:L.....O..k.O...h....2.e.f...x.....k.O..s.]..q.&P..a.y.^}y.....>........S......4Y.N...............................r...............................................................................................................................e.**X....."..ae.b...T...T(% .....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3957), with CRLF, LF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4100
                                                                                                                                                                    Entropy (8bit):5.076355635710458
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:3KrluSCXeRfXwC0KOsBSom1LNU4gS6fUMEkzNYVSV5+EXEpIXVs7VWiUblGXgUYp:3Gu/AXwaOsGeBdmgiYlYgXPP
                                                                                                                                                                    MD5:F968F246EA9254015764C517DE02EFCA
                                                                                                                                                                    SHA1:F8EDB166CA5EDF8534FE54455626EB1B954479FC
                                                                                                                                                                    SHA-256:21BBE055DE1693F38FBE6605318F172BF728078CB10870335EE848722BFC3C88
                                                                                                                                                                    SHA-512:67F2EE54194D61935884A5D8FBA1D0A7294F5C804A21925E7543C7EB075605B35EF8AD700CE6F373CCEB0E9F00AF82A281C5EB0A837E93A829463BFDABCD87A9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(t,o){"object"==typeof exports&&"undefined"!=typeof module?module.exports=o():"function"==typeof define&&define.amd?define(o):(t="undefined"!=typeof globalThis?globalThis:t||self).lgAutoplay=o()}(this,(function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var o,e=1,s=arguments.length;e<s;e++)for(var r in o=arguments[e])Object.prototype.hasOwnProperty.call(o,r)&&(t[r]=o[r]);return t}).apply(this,arguments)},o="lgSlideItemLoad",e="lgBeforeSlide",s="lgAfterSlide",r="lgDragStart",i="lgDragEnd",a="lgAutoplay",l="lgAutoplayStart",n="lgAutoplayStop",u={autoplay:!0,slideShowAutoplay:!1,slideShowInterval:5e3,progressBar:!0,forceSlideShowAutoplay:!1,autoplayControls:!0,appendAutoplayControlsTo:".lg-toolbar",autoplayPluginStrings:{toggleAutoplay:"Toggle Autoplay"}};return function(){function p(o){return this.core=o,this
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12511)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12513
                                                                                                                                                                    Entropy (8bit):5.196149232542572
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:wwuf8OQL0sARrAZcNWL//+Ffm/hibLexa2VautyX2fsL3ZHO1O95:wwuf8OQL0sAZAGNWrGcibLexa2Vau0XN
                                                                                                                                                                    MD5:A39DF060A8E911ED43628B231E616029
                                                                                                                                                                    SHA1:F37A2D1E4F9F8DB586F0E34DD4D881BF0BD12B2B
                                                                                                                                                                    SHA-256:FA60D4833528A250C6C824949878BBA6614427B2448E413AE8CEFDF98957930A
                                                                                                                                                                    SHA-512:8ED7625CB5E2FE747A16FF27E0159975DDB0E3F93E2F0E987CAB8A7AABEFB26A4F29A7B1E9A4F939A1DE9FFDEC692EDDC626F96BFDE02F7FC53DEDC5F5170A84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/75a6b21c7add45c766e8785be954bc1b.js?ver=9c285
                                                                                                                                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24328
                                                                                                                                                                    Entropy (8bit):7.9907443441713735
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:MmNmeIwjNSd2lGkS8a+OPv8nQwYk26v6mAQGoEYoKveT4ed6fSSFEJDNgkOYR5:MmJIwj82lGk2VPEnQb6vrAKEYLmtd6Hi
                                                                                                                                                                    MD5:1C1F6142518229F16F7A932A57FC838D
                                                                                                                                                                    SHA1:CD6A928E2C5B18A547F69926D23166BC5B0E009D
                                                                                                                                                                    SHA-256:FD3679DD0C808E710895BB6D59BB00B3DB549996382677C3C830D7E62D30962F
                                                                                                                                                                    SHA-512:A275A238235CED03AB7D498C71BF058F50F5FC65ECB10B19B78AEE6DCAA2BBBC4F1053FAD316B9C738D204D5052051604AECC8A58431E111CFE4E0500241C1F2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Entertainment-1.jpg.webp
                                                                                                                                                                    Preview:RIFF._..WEBPVP8 .^.......*....>.D.I%.".)WK....Mn..)........%./.........r..?.....u...cw..........j..w.........a..4{..`.?.?..{...Y....M.|.........?`..?...~K.b...\.@.............?q..{h.7.{.........?-?......w.S..>.....z........._.?.~P{J..........f>.. ...k.W./......e{#~.~..,......6D.(x......u...n...w.R'...%.u..z.`..s>.G...A.g.FpAJ...)^M}.........(..Ix.../n.._.N&..#).......2d.X................W.PE......].}B...z...O>..a.f_..6.g.~.-...^`O;..<LW.fP?...N!.<....4......W.p.w??.1.)..R.xx....b..}gu..x..@..W...9t...^.:......}.8..2^..Dk,..........#...K.T.%4.x,.....M6ZY...gs..9!e...h..v.._K.T.<;..$K..NJ6. yu.#..j..}.qnG..7...|/....Zx.....vt.k..}....W[.M{..^.&9.o]go...Yb!D'Y......Y......M..X./.xr@.7."S....}.E..kna.7 ......'..E.4f^W.}......c...V.g.d7..uN..9.I.B..C..@,w..X.$...7.G........h5...0..t.( ]^T....;9.=!........V......Z..7...,k.2......=..../...,O.J..X.Z....l.hkIW...=.......a.6}.nVGP...|>..`xn...=....._..U.....=@Q.a..{..........[../.....~..W.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):451
                                                                                                                                                                    Entropy (8bit):4.933988532197924
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:AmCu3seSIdJjChVYq7nKb1AMsdsXnzEvMSiCut9W4:2uOzYK4AMosXuRGk4
                                                                                                                                                                    MD5:2BBFAA772E057435E3FB978419B37B4F
                                                                                                                                                                    SHA1:096BFD6BB329FE30E365B0B7C4D3E611E263B395
                                                                                                                                                                    SHA-256:5806889ADE70D7ED661152DC0D9BB42FB5271F9F62393D3AD9A8AFEEBBFD9CAF
                                                                                                                                                                    SHA-512:ADF9779093299414B83F2095671F7555E86DB69425E2FA6DB33B97D3E18411E06CFBBE490397A2B4474C2E7557BB33F16887F14FF5DFAA76625E114C0030ABC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/wp-content/plugins/accesspress-pinterest/js/frontend.js?ver=1730894392
                                                                                                                                                                    Preview:function pinIt(){var e=document.createElement('script');e.setAttribute('type','text/javascript');e.setAttribute('charset','UTF-8');e.setAttribute('src','https://assets.pinterest.com/js/pinmarklet.js?r='+Math.random()*99999999);document.body.appendChild(e)}.jQuery(document).ready(function($){$(window).load(function(){var $container=$('.apsp-caption-disabled,.apsp-caption-enabled');$container.isotope({itemSelector:'.apsp-pinterest-latest-pin',})})})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3155
                                                                                                                                                                    Entropy (8bit):4.858964862492131
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:rnbVUBxXRcwSLr2dc40BM3j1FNMsmNrCzqu/eBMThmn:DbVelRcwSLs3jJMsmN+Tcn
                                                                                                                                                                    MD5:64218EB75F387D2AAA89F212BF66F3CB
                                                                                                                                                                    SHA1:91EB7E72C7D1D938A4FB6303299D67050BB292C5
                                                                                                                                                                    SHA-256:822F53109D9D750A8C0C8C189DDB0175B5E0226B66CBAA6A699E78E0F512E2DD
                                                                                                                                                                    SHA-512:5408F80ED130E22C635A077BA12D16E38FBE2581058A6BA0A1DD193B72125D44D30DAAC2BA71ABC383DBD367E570C28FD41E2D7C86B7A9624687BFA3FA0A7DDB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/slick-theme.css?ver=6.6.2
                                                                                                                                                                    Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. margin-top: -10px\9; /*lte IE 8*/. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-n
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42217
                                                                                                                                                                    Entropy (8bit):5.396200966239423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                                                                    MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                    SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                    SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                    SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                    Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):880
                                                                                                                                                                    Entropy (8bit):5.111141492416125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:VQdt4Zht4ftt4PLqRZgNUe93MitkvsXPoRRFqQZjvsDxzF:V9e8ujgNUezyvsXPoRfZjvsdh
                                                                                                                                                                    MD5:381A9581291AF74E622863B9AE1436BD
                                                                                                                                                                    SHA1:F35F2272E27F51DCFAA0A78F7595BCE348B62B9C
                                                                                                                                                                    SHA-256:C9104EFADA1E3F4B091183121A645B8298608C10A5B16BC3B1CBCB409B4F2777
                                                                                                                                                                    SHA-512:EB51964DE0440730800132B15288BB990ADDD8177EA27ADBDB38B17AEB9E36A0557AAFA380B998922B99BB52CC6A032391AC57E9C871AC17AA78D000A5C5CE58
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/js/skip-link-focus-fix.js?ver=20151215
                                                                                                                                                                    Preview:/**. * File skip-link-focus-fix.js.. *. * Helps with accessibility for keyboard only users.. *. * Learn more: https://git.io/vWdr2. */.( function() {..var isWebkit = navigator.userAgent.toLowerCase().indexOf( 'webkit' ) > -1,.. isOpera = navigator.userAgent.toLowerCase().indexOf( 'opera' ) > -1,.. isIe = navigator.userAgent.toLowerCase().indexOf( 'msie' ) > -1;...if ( ( isWebkit || isOpera || isIe ) && document.getElementById && window.addEventListener ) {...window.addEventListener( 'hashchange', function() {....var id = location.hash.substring( 1 ),.....element;.....if ( ! ( /^[A-z0-9_-]+$/.test( id ) ) ) {.....return;....}.....element = document.getElementById( id );.....if ( element ) {.....if ( ! ( /^(?:a|select|input|button|textarea)$/i.test( element.tagName ) ) ) {......element.tabIndex = -1;.....}......element.focus();....}...}, false );..}.})();.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20409
                                                                                                                                                                    Entropy (8bit):7.986086740820347
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0dER8HwhNuoX8lbH2+33OluB5WhZovwKoR2rR6mDeyGabMwv:0At1yHn+05WhWoKnLAaL
                                                                                                                                                                    MD5:806D4EBFE511C7FE7C3E73923ACCB596
                                                                                                                                                                    SHA1:4E0458259A61ACEBFCF6D124277C142254A68355
                                                                                                                                                                    SHA-256:E04307069231CCF19188D5C1CFC179729503C3C47DC12AB08F6242FD3302A8D7
                                                                                                                                                                    SHA-512:765CC60181FC5A20031FAA33C4EAA1B53246C233234C7174B4542E7B6A7CF61293DFBDE6D96E5A415C028F03C4D1BF422DA1E766EF93EFF6FF26B3AF79C1A5B1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/06/40-Forever-House-Luxury-Residence-Serangoon-Singapore-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............N....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................N.mdat....?.'.9h.h6.2...d}...E.?...............).....*.Wh.."..na~..%T....c..++.jc.I).#...?...~,W..G..#...].<.....4dA...Qy....k@.4=..].v.a6.t.....+.)...:_..*.S...(k.....2.gs.=..@Dg.+.X....I.0.N>.a.."V..%../>...j.(L.Z.J....1>...\.f.p..9.....;._..#......$`,..E..G..\.`<."._.w"1.:.p.{.T..O._c>..y.W$p4.......AY....:..n.U.y.suU;..I@.R.)i=.Q`Cn.M#/.jl..l........7\3V...k.'.....%.x..c:2...z.Tp.{..a.......<_t.`.).....L..{..e.6.R..kY.I...Ty.}2..A..wmu%.pzW4.Ko.=...~~..Z.w].X-3~..h..6p#.........Y_...N..+.e|..@...`/...[uX+$He...U.@.D.V?....-.q{5..\....YN`..<l.....Q....d..<F.U.X. ...Vf)FH.r..V..uF:.*.\.J..].M`.h...]g.G..EvC..).9...vEV..ZS..x...R|[...C..*NEN..3..~........K\W...K.4.....A....Eb...2/n7~l.%{..0.bB6. ..k..m#..........e...F..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1254
                                                                                                                                                                    Entropy (8bit):4.866309826351396
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:64q1VqSWivJWivX/vVzCTceHfqLfhYeKXg/oecwq30ltpJe:8bFWUWGjU4fhsXAC36e
                                                                                                                                                                    MD5:2F3CB4F0B7FF07B8A7475534CF6528AE
                                                                                                                                                                    SHA1:CE8EA33573708C656048505F8904169537FD6761
                                                                                                                                                                    SHA-256:E4AC5AFD03DDDAF9D63A8BCC1709A0BB518BB11B8B7DBBFFD28E26DB2DCDE91A
                                                                                                                                                                    SHA-512:491678B2BF3BDCACB662D0BC4B2406B88738665F6CC5E7650CDABB5CA8CF8C1F2B16FD478B1666032769270FBE68A7C98B3A6B8D44F929CC9C7ED9961EA0F126
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/wp-pros-and-cons/assests/css/style.css?ver=6.6.2
                                                                                                                                                                    Preview:.wp-pros-cons.row-case, .wp-pros-cons.column { clear: both; }..wp-pros-cons.column{ display: flex; }..wp-pros-cons.column .pros { width: 50%; float: left;}..wp-pros-cons.column .cons { width: 50%; float: left;}..wp-pros-cons.column .pros div, ..wp-pros-cons.row-case .pros div,..wp-pros-cons.row-case .cons div,..wp-pros-cons.column .cons div{ ..padding: 10px 0px 8px 11px; .}..wp-pros-cons.column .pros ul, ..wp-pros-cons.column .cons ul,..wp-pros-cons.row-case .pros ul, ..wp-pros-cons.row-case .cons ul{ ..margin-top: 19px; .}...pros li,.cons li{ list-style: none; } ...pros li:before {..color: #00bf08!important;. content: "\f00c"; /* FontAwesome Unicode */. font-family: FontAwesome;. display: inline-block;. margin-left: -1.3em; /* same as padding-left set on li */. width: 1.3em; /* same as padding-left set on li */.}...cons li:before {..color: #bf000a!important;. content: "\f05e"; /* FontAwesome Unicode */. font-family: FontAwesome;. display: inline-block;. margin-left: -1.3em
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11068
                                                                                                                                                                    Entropy (8bit):7.969033579944436
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:2lXiA0KA/sBSnqLGEhrL0aDYY3b8F5F4r9j3UPTRIjWsK4GS9WHWWgC:2lXiAjPGuL0yYYrOb4ryomp0KWjC
                                                                                                                                                                    MD5:761217142BF6E0497C109598B366F94A
                                                                                                                                                                    SHA1:42CE85336A860AEB787B2BF6EC87E302F2648AF7
                                                                                                                                                                    SHA-256:CAC897C54720ECC50DFA0E6F7CF1A0EE268DCE6C438DC4D8F955459DD8A7DD8B
                                                                                                                                                                    SHA-512:7AA7A36EB04F62F5C19DBDA8CC9EBED852379AD73734068F1CAC53344FDC32E0DEFF1AA44A34A4E32AE55D9A6B005C6B7DE1BA337E7DEADC18B0FC460E635BA3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/craftpavers-300x135.jpg
                                                                                                                                                                    Preview:RIFF4+..WEBPVP8X........+.....VP8 T*.......*,...>Q .E#.!.._$8....h.U.J...v&g;...#.....2?$vU...x......{!a_.MC........j.#.......C[.K.....ze~?..........`o.>....{....<.*.....g...U,......@2uo-T;......#...7.$.m.b......`.L.m..tZ=....B!oj.`....... ?_8F/....?.?+....:S...:3...o'}..a|.|......Yv...&....u.A.....z1`,.m.....#V.\...(te.B&;.L..Z...!.....LI..D?'.....z>.>..N......gzt.....M.>J..'n......^@39}....).<..5.E..3Vs.........W..r..O..P[*.b*.b..8.2.x...tT.^`E...)..,.6l.8.J.|......c..#....~gR.3....'.!Q..y.E..Z...._h._..~.D.....86......._,..-.=8).<..`-.t...>.=.y.......;^.fM.W.^-.........}."=x..`*.0....w'...).-hi..Q.._....!.r..,4.....eu.U............T.d]...Y....._.6..RL....a.`H..z..0j..g....../\:.._.......H7...<D.....!. -.Q.7VB]r^c.F.l...H}Q4...m!......H..KL....eW..;\..J......~.ZV'.....3[{.u...K...qd...1..`...r......*.G@&..b.$onn<s.v%.K.......d...#`.=X..?..4.:o....x..E..BE#.E.u..$..qh.2.4.).N..'3..k$...fy.*....Y.....u.c.........O.^.b.$0.4....RI.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):27856
                                                                                                                                                                    Entropy (8bit):7.971304927506188
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:tTLGbBfFp3AGTSHpKhXG1XT8ZFHzGwTuULbzP:5LGlTAhJKffHz5uUzP
                                                                                                                                                                    MD5:DFDADEE177FC9C65022EEE198040A053
                                                                                                                                                                    SHA1:0D8D7D32F27B3AD9623CF71F6B100C62A280DAF8
                                                                                                                                                                    SHA-256:04615F83FC71E0FB2728EB866C7A4026869F2A6E047FFE3AF4138DD7611EB9B2
                                                                                                                                                                    SHA-512:C4D8878DC32760A252BEE4530A16BD9310DED05785224BBE33E5EEAA97945A1BC07D3F2C76AFAC4A30EF05437F1290970459570AB175AE0278B7E433A54BB69C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/2022/06/DODD-Health.jpg.webp
                                                                                                                                                                    Preview:RIFF.l..WEBPVP8 .l.......*....>.F.K.....6.....enrf..r?....lw..o....:w..........q....._.=.E..~...a....?......S.../h.I.=...._..].N.d.=j..q..{...O.f.W._....fw.?..5.....[........Q.......[.G.?.....3.......?...........F^.....X3f.............k.....P|3........}npW.......fM...m7....*~#>,.'...2..~....e.>...YV>..Y.~SR."A.s..]..S.^..Vc.E.p.-.j..<.P.>.........~f.v[....Vc..!:..n.`.j...`8]...>6U..L..X..p;.@9.7R.K......Vc.E.P..AL..R..D........%.>....8+..lO..c.M.1..y].."..".$.b.(x.`K.v[....VbY._..<d.:`kNG....1n..7.?p&.VbY..L..j.,.o..P.H...y.....4.z..M.<V/....v..NjI...`.c.7#..Y.T.n.....h...<K..>.@.........q.2.....Q. .m...#.Z....V..Y.u..cd...Z..^|.......S.."o{.g.nK.|.XC.3..eE.Ag{..........`e.$..p,.^......$...#..p.....'......R@Z/K".z.E..".D4S[......./..do...E_j...'...t..PY........vH%a$..?X./-.^.+...Z.Km.V.^9...npW.._.\"8.QqG..IV..[....c...O.@..y...G...uUU.@>...<.z...R.9G..'....&..f?T\U..o.by.n.=.R........\..U..=..;.e.p..Z.3......9..........e.O......+
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):70642
                                                                                                                                                                    Entropy (8bit):7.997203732187724
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:qvaoHo2YKVf+8rZv8HuDtzh6YD5mDaSpXP0128pRevbCBotI/l:4I2Xf+8rZ0EzoYNSBN8uvOBotIN
                                                                                                                                                                    MD5:316430582E5ADAC1CAD12A6CBBBBE55C
                                                                                                                                                                    SHA1:60772F1B7D560D7003DE69E9E8D962BFBBF85B7B
                                                                                                                                                                    SHA-256:63F20FC7CF153F9E8F411A1C914D0570DB859752CFB7C958D722EAA9C8D079DB
                                                                                                                                                                    SHA-512:CA304FAC5312414F543F267403E162A36785DAB24D88E5AA405B1D86E8B247F0F7E6DE55E7F618B8FC8E0587B3A6710FE546C0ACADFB4D4DA319E798F911003A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/uploads/2024/12/tea-leoni-house12.avif
                                                                                                                                                                    Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......X........pixi............av1C........colrnclx...........ipma...................mdat.....f%|{..4..2.......!@.....z..N...|.e..'.J....i..#...7.......Z....6.w...HU....M.O..a....l.[...$.'.EN....#.I....0.Xz8.....,......,j.....v.KF.&.+R..(.^.c)..9?.Mu....@..t[.....=$)n;.^.....B.. .!...8.D........M:.....p\....\.4.w.....<.N.1.x|.j..,."G.h..r....1...s......;..RV.b.\.Q...9....l.0...*.~J.d..]..a...A1..^..G>.....i...g4.}.pz.....#.N..@..#.5..{q....cx....:.Q...8.J....8n&<..g.%y.[._vV...&..v...Z...$p.....4....e.04eI.?....!0t....p....@..Lxx.....d.:w.`*@d.v..P... .6.H.>..?c.........8U..V..7r5.FS..r.........Z.....>5..=U..1.V.5.t...E.'..R..o.y.D...,.w.;...H....7....(..N....f.%..........I....7.........6Y..N]c..@..g..y..0I......O^;M.V......W....;,i.c<.$.....x..&..ynN{rk...(......R&.m.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37556
                                                                                                                                                                    Entropy (8bit):7.993118015777416
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:q919dUP2TEuX/zkfjx7cy/UkIPJUr0fF2rfwbQuKu2dTN2OmpYqm:E1UPzMkrhcMUkMcSQfU8dTN2OmpYqm
                                                                                                                                                                    MD5:206F0F9F17B03F3645A17F2FB751C7E6
                                                                                                                                                                    SHA1:84A382D17A8F1429F019E31C22D4544CA9674E4C
                                                                                                                                                                    SHA-256:C8A5F0A1C530052164CB6D2D9AAEA654FC8AB2225668ADB31C28C08B48952DB7
                                                                                                                                                                    SHA-512:38BE5AD77730A6C0897AE881C15F9822FEDDD1D373A7039E370C2AF2021AACEB4B7ABB53A98A3ECA44D3344D363E7E10D97A367A85B9F16A6B1A85524C24FA05
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Commercial-Site-Clearance.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........H..VP8 ........*..I.>Q(.F...."......gn..9......]...|f..fO...z....}....9Z<.d.w...".....O..'.?F.o....Pyi...#.+.c...c.k..U...(z..}.y.'.?Q-......3.W.....i<......_..!.......7.^a.............w...7......_z........!....@...f..1~2..k.....m...8.M.LF.k#R.%,.....<....ns[..Ts}..j..........T.".;....U)....).[`...f.....;u...;..{.7..+..@K...ihbA..=.....)..p7.kF'..>Y..~Z..;...}.1.6j..P...~I.b...C.}.6..G.i.k&K.I.z3.3...'$.?^.95...y"l3....BK...G.....d?.Yz#D..KQ.....N.[.....v....Om.M....`..4.k...q.'.0#F.B.@J...\...\.......<.....o.o.......t&..pc{n5.Z].W.../#.R....+2.iT8..Y...S..{..i.`.....g......("./-Y..]..|..t.m.(...fW....=..>&....=....:....2...I...Gc9=._...5......i-.x`b..Tih*.M.|M.M.<o.4..0..2.7..J/.JW.U.....6......n]..]R.8D...@R....US...%.....eR.. n.G!......EM...\..:.E8h.)W?B.M[.E.x..../..-.b.u.)8.....E:...-..n.....4y.H....?.D.#.u.qUff.j...i.f..#..:k.s.^F...7.....m........'.uz...O.~......_j.....\2H..L.^..=...}.....v......P..E.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x1067, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):267153
                                                                                                                                                                    Entropy (8bit):7.9737507206411715
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:fU5B3FzgwtNrP3aIQp81c5DhC7dbEeW4pwvhmL+YUR2u/+YI98jOGcVf0SkEEK3C:cb9gY13MKbjWMwvhK++KOGiXkE+Jg1MB
                                                                                                                                                                    MD5:5DD8C1F4211CD10F60A3C47B7E5EBACA
                                                                                                                                                                    SHA1:264EC1EA2E15C8923D7E77128446EBF337CB4D45
                                                                                                                                                                    SHA-256:BB84D3BFB50AF431DF83A5F317FCCFD5E32D3FA437DA30702CB0EAA756B95F2C
                                                                                                                                                                    SHA-512:F3F9A4D38EABE57AAF2788D5C81CD5A26C6CCA4F965BED37CC7F3BF427ADFA19EBB7F82391D3F02D0E808A030EE6FEE6AB5305E75C381B04F368F0027E40FD4A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......+.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r..s.G.J...<....+4+......?:..@y.*...Jo`.sZ..'.\S.w....)....a..s.f.6...E..,\.._..a.....t...d.FG....[.......8..F..4.D.f>....."n....8)+.).n.J...".....v.|.....v8.zV..ry...}h...d..a..s....7.....Z..8.........t.. 4w9n.FMf..).@I........}.>)7....tABs.....9.fk..c.......G^=.1T...u..`M._69.z.[3Ij.:9"...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (27005), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):27005
                                                                                                                                                                    Entropy (8bit):5.637625086007453
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:e/zJXqZR0n6BxXoUP79g/0IYCRuzf0FMr:esNgJyr
                                                                                                                                                                    MD5:68B1CC795F78F438525E1C33002CA778
                                                                                                                                                                    SHA1:3F4FD0E56038FD9CFCCC0ECE56CE723BA71EF5EC
                                                                                                                                                                    SHA-256:A5A0D5677B6C2B34455682D34F4927E6EA6DB1DDDFA2D9FCFE8007EFD605CFE6
                                                                                                                                                                    SHA-512:3E3422D24579C9FD425A110B71339DDAB0DE66FDE751F24CDB942EF2A89AF4D1A8F50033D26C5667474472A63962ECB1C21938AB2D75BA23F9EC24A970F4EC53
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[8730],{4226:()=>{(()=>{var __webpack_modules__={312:(module,exports,__nested_webpack_require_90__)=>{var __WEBPACK_AMD_DEFINE_RESULT__;(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"==typeof window,root=WINDOW?window:{};root.JS_SHA256_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"==typeof self,NODE_JS=!root.JS_SHA256_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;NODE_JS?root=__nested_webpack_require_90__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_SHA256_NO_COMMON_JS&&module.exports,AMD=__nested_webpack_require_90__.amdO,ARRAY_BUFFER=!root.JS_SHA256_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[-2147483648,8388608,32768,128],SHIFT=[24,16,8,0],K=[1116352408,1899447441,3049323471,3921009573,961987163,1508970993,2453635748,2870763221,3624381080,310598401,607225278,1426881987,1925078388,2162078206,2614888103,324822258
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12886)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):12956
                                                                                                                                                                    Entropy (8bit):5.427156800968476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:77nuA3md5GfxUJfiQswjwO63yvp9AtOiicoIFa92oGQPYp/2n65sQ:XuA2d2UIQP0O6ivDJwLaDPYpun65sQ
                                                                                                                                                                    MD5:519BAC93EFD1FD0035C4D43AA461ADAD
                                                                                                                                                                    SHA1:AB59A65B2D201025EDC050FB550FFE9FBB9B1120
                                                                                                                                                                    SHA-256:2DBC4EEF7925057711E7F70EF8AB99C27085F595DDBA6C40DABABBF037DB76D3
                                                                                                                                                                    SHA-512:F62884AD49150B9E6A12A1BD36D984CFFD2C792E9B51DAD06FB6B6154C9A78BE0534FB47E4D2777C55DDD159A3DCE4037A1611090C20DBD3BCC03096F86EDCA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! For license information please see usersync.min.js.LICENSE.txt */.(()=>{var e={34:(e,n,t)=>{var i,o,r;void 0===(o="function"==typeof(i=r=function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var i in t)n[i]=t[i]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(i){function o(){}function r(n,t,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=i.write?i.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var c="";for(var s in r)r[s]&&(c+="; "+s,!0!==r[s]&&(c+="="+r[s].split(";")[0]));return document.cookie=n+"="+t+c}}f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?&google_nid=B765081F39B1F7&google_push=AXcoOmRU_joLpJB4VBXHaB6n-olCzbzP1HiGFxE-eCGoavhwNJkMbHisZ_GjEh6I9xFw1q5JM0QSeHGrSHrJtc6VzsOSmJ1zaLfXhw&google_hm=P7LKDWBa0zTQezn47o16Fw
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15258
                                                                                                                                                                    Entropy (8bit):7.890757506826054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:6NYNMtKwYDWFpWeP+P3MRjxUcjyGaVVRM4aY338SSrFZxmzW7XqBuarxrhAKwluG:iYNg7Y4/+YacU24NH7SzbqPrxrz1b8b
                                                                                                                                                                    MD5:AD1A661D4C0150FB1ACFC486EFD0243C
                                                                                                                                                                    SHA1:777AA1A25FAD4870B64E14639939BE0F04D4AD47
                                                                                                                                                                    SHA-256:6297AEE4C4E74CE9783C7EAAE12F02501D3F414DD6D7AF080293935256101BE7
                                                                                                                                                                    SHA-512:5397A364730957089B9B2D7453C03DC995B49CE2A4D7B6BAA66C109562D4263F27F8AD4EECE46EFECB5E2EA3748BDB92402CABEF6CDB9D0207B09B180A359570
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/uploads/2024/12/jisan-dong-989-6-defamiliarization-south-korea-0031224-5-1.webp
                                                                                                                                                                    Preview:RIFF.;..WEBPVP8X.... ......X..ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3135
                                                                                                                                                                    Entropy (8bit):4.932351958619279
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:nfMMtQkRcHIQY3Q33rZ8vWf0At1k9r6q7yYNDziPcI/yLO4bH4eyLH:0lkrQ3lN0A/k9r6q7T5i0gUz0eUH
                                                                                                                                                                    MD5:490BF7BFC0A6DB000063549E7220859B
                                                                                                                                                                    SHA1:F0B8060491A9B412C9881B35BAF35AB64558B367
                                                                                                                                                                    SHA-256:E9D51DFE20520C6F36047CAE89250D52F834D86E2C8A9D95091FD94D0B0DB704
                                                                                                                                                                    SHA-512:C91ECEFD94FB98B22D34065F7690D2577D17532AEBB0F2424D8CA41325E8E642CE5920BFD2F8AFC2D3DBD3B482058E413A549C2BC441A5FE10C245687D0CD5E6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**. * multiplex.js. *. * Allows for solid background behind site-navigation,. * before vertical scroll fades it out for transparency.. */. .document.addEventListener('DOMContentLoaded', function() {. "use strict";. . var navplex = document.querySelector('#navplex');. var nextElement = navplex.nextElementSibling;. nextElement.style.height = getComputedStyle(navplex).height;. . window.addEventListener('scroll', function() {. var scrollTop = window.pageYOffset || document.documentElement.scrollTop;. var navplexDiv = document.querySelector('div#navplex');. if (scrollTop > 100) {. navplexDiv.style.opacity = 0;. } else {. navplexDiv.style.opacity = 1 - scrollTop / 100;. }. });. . document.querySelector('#searchplex-icon').addEventListener('click', function() {. var searchplexArea = document.querySelector('#searchplex-area');. searchplexArea.style.display = (searchplexArea.style.display === 'block') ? 'none' : 'block';. var icon
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x199, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18454
                                                                                                                                                                    Entropy (8bit):7.952378946867444
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Nck2BQxa7bf50yMN6Jp/l9Z26uCD8WGgudDmVzO/+O4GGu9G1n1eoNdw:akcAo0yMIRnQmD8HgEmVC/spWmn1DNW
                                                                                                                                                                    MD5:ED7B2B39538E5948C02016DC9E5A31B5
                                                                                                                                                                    SHA1:83EA2BCCD28AC64B69E50962232465CF465261D8
                                                                                                                                                                    SHA-256:A43F1FB706EC6DDF47AE1CC627CA4A795EE02824F181CEB796CC9E65F53B227C
                                                                                                                                                                    SHA-512:94F77DB6CC81B0C73A62F0728B184C81DCEA554B75FA20049293893867C1A5A552BD27B9A8E96EBB6827CCD0FAB3CAC44B5553A8F19A65BF5F7C578950AB8F2D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................M.........................!..1"AQaq......#2...3B..CRbr..$%....'4s..5...SUc..................................3......................!..1.A."Q.2aq.#3BR......S..............?..fM.Z...k.....v.m..7.-(....N.....(.......#....W_@q..w.a9#.r=(....)V....Q..-'J.R.....O..W.....eI.u.......y...AImMnq..~u2..v.......ad..C17.a!.JfB.G.7-.t.-...s.jA.%.m....FU.s.......+F.[*...Ok........N....;./.......c-.....U...g.n.R.Q.29..p..g8....3.6....A`.p...]....t......@.Ov.w..b.+.p....TK.h.)B5..R0s.?.Q..Th...!.Z}.-..IX:.q...E...V..........9.V...1.5.....D.T..;gQ.|.b[..wt.......th.y.Ga>C....(.........D.1f.3".L..fOO.Dmz0v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=5.9.6
                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                    Entropy (8bit):4.403590365002627
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tJ8/V+/B6dS8p:6v/lhPfA/UJ63p
                                                                                                                                                                    MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                    SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                    SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                    SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                    Entropy (8bit):6.471232950817362
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                    MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                    SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                    SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                    SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3679)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):159734
                                                                                                                                                                    Entropy (8bit):5.595459397698253
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Dk0LnA+Peofg8VW0TSFbo3/y59hvuswViJiLWgleA1rQKqI7lWT3J3NmcRXftI3M:Dk0LnA+Pe0g8VW0TSFbo3/YPvuXEJuWl
                                                                                                                                                                    MD5:3E72794CEC83314C0EA8A742D84F9597
                                                                                                                                                                    SHA1:32A4703656B1E5F25C1D8F0320981C57555E63AD
                                                                                                                                                                    SHA-256:FC1D42F61CD6BA3E3D7BF4D213AEC7AF02BEDEF4E0EAB6564AAC042968DC8B97
                                                                                                                                                                    SHA-512:B2B3C2572662CD3D09E048718D233C757EE84FE3D2EBC396823407083889888580144ACEFB8756ABDAD836B2ED526E9B6C77446FDEBC113DBD540C9033416657
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):85826
                                                                                                                                                                    Entropy (8bit):7.9669046484777635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uBhhL2L+b3EvoIZ3ZU8l1T9zmMmDXpJkQOus9fG5lssVjX8xI0Pjng5h04i+Ixf:8T2Lk3+t/lzzmMmDTk9dG4sV0I0PjngC
                                                                                                                                                                    MD5:9D4B879FFF703B9CA62ABCDB47031C24
                                                                                                                                                                    SHA1:62234CA7C1A3FEFFD26AA86592BB17B26B50E26A
                                                                                                                                                                    SHA-256:347805ADF7B935C248158B22C9A143C0340CA6EC57E411614CFA020338691FE0
                                                                                                                                                                    SHA-512:6E8EC66A29E06414139E124B74D7D95FEED0B58D5C9F4ED31800E2BD84ACEC994A643277DD467A758092BD8FBB85CBCF2B9765BB41455CA7DFAD06F8D074BECB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......$.y..2..pT......%.,..C...v..$d.oL.^..Uou......F.(...o...{.).=qZ.<...p.(.P$X.....#.....+#..U.Q...s.G.v..9.l...V5B.wDF.4.`Dp...g...fi%-u#5..4.oE.G?Q.....<@..b.....K......y.c.sW....WI.........X...........3Z.....H.~.$q.I..-..1f .rv.....j.}.mGQ.Z.....Ku..........XMwq.....n...7...I...w5jN-.Z.:..D.5+.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):228032
                                                                                                                                                                    Entropy (8bit):5.544248923724354
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:y1YydALRhysfranA0j3SvFLo/ASF8HTPhzTs1fvT8loZ/J0l45c:0YhyszzR2YBmT8loZ/JC
                                                                                                                                                                    MD5:D3642123EE88C2EA16EE09C1495C0A95
                                                                                                                                                                    SHA1:F8F50D9999571DE6AFA669F59A88DB8CD41745EA
                                                                                                                                                                    SHA-256:435E2FEC0D78B181E914FF6A9C672A525B1BF17D9D02BDE8BC0AD011C9983004
                                                                                                                                                                    SHA-512:0A00483C020EFEA7929E2649A5A7900F6AC2831227289A2A56F1FC8E8793FC749DB6B8CE8CF5F4018DDD4A6D40EA4032770609325FD3D30A5C5611FAFA0CE7D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=UA-33243449-1
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-33243449-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-33243449-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-XVNKYCH80W"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-33243449-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):815
                                                                                                                                                                    Entropy (8bit):4.6607936933887615
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2B2Cf97KmF5wZFRuOXdxxe6+8SgXIL0iUciBDLzWelRhzWGXwEuF5+ExVA/bs7H:2b7KIYdCngQipzWmwEex2bWH
                                                                                                                                                                    MD5:899D9028E342511D3D2F3F9F32A02DD6
                                                                                                                                                                    SHA1:B645EE4B97A7836EFAE7A95A732AA31FC56430E3
                                                                                                                                                                    SHA-256:0D17FC85D22EB1F6C056EA79C018062EDA0F312350C68C836364DC082B9A06BC
                                                                                                                                                                    SHA-512:04F2C2EAB7A1F2803EC3AD4BE26BC2E70E7F70B9E476BAB5DB4B7A7E43AD324B3DF891540AE912866A75BBFE9354EE85F8302EA668AADE8707FD3AF42AE4B668
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note that this assume you're going to use jQuery, so it prepares.. * the $ function reference to be used within the scope of this.. * function... *.. * From here, you're able to define handlers for when the DOM is.. * ready:.. *.. * $(function() {.. *.. * });.. *.. * Or when the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and so on... *.. * Remember that ideally, we should not attach any more than a single DOM-ready or window-load handler.. * for any particular page. Though other scripts in WordPress core, other plugins, and other themes may.. * be doing this, we should try to minimize doing that in our own work... */..})( jQuery );.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10027)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10102
                                                                                                                                                                    Entropy (8bit):5.1647004750977175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Od4GWIWjXCMKdwCn/J75yGebWLtfme3VdhWd8yX:3mvB75yGpzC
                                                                                                                                                                    MD5:A30D207F40DAC523DDFA04D306EE5E22
                                                                                                                                                                    SHA1:6ADD8C7476385EDDA0779F9BD454313B60439696
                                                                                                                                                                    SHA-256:417EC67E4553A0FCBA6D890EA8568CB1B73F8DB2AB182684AB9544EA25AC7DE4
                                                                                                                                                                    SHA-512:4C544D1230F5CDB2A249A778F466693FA5F2F94FE3A749D3643A9A537E2313696F5C2E433696BA7855958A6A8BE51D10B3013FAE6F9616670F3CFA5AE1B6C3DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! nanoScrollerJS - v0.8.4 - (c) 2014 James Florentino; Licensed MIT */.!function(a){return"function"==typeof define&&define.amd?define(["jquery"],function(b){return a(b,window,document)}):a(jQuery,window,document)}(function(a,b,c){"use strict";var d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H;z={paneClass:"nano-pane",sliderClass:"nano-slider",contentClass:"nano-content",iOSNativeScrolling:!1,preventPageScrolling:!1,disableResize:!1,alwaysVisible:!1,flashDelay:1500,sliderMinHeight:20,sliderMaxHeight:null,documentContext:null,windowContext:null},u="scrollbar",t="scroll",l="mousedown",m="mouseenter",n="mousemove",p="mousewheel",o="mouseup",s="resize",h="drag",i="enter",w="up",r="panedown",f="DOMMouseScroll",g="down",x="wheel",j="keydown",k="keyup",v="touchmove",d="Microsoft Internet Explorer"===b.navigator.appName&&/msie 7./i.test(b.navigator.appVersion)&&b.ActiveXObject,e=null,D=b.requestAnimationFrame,y=b.cancelAnimationFrame,F=c.createElement("div").style,H=function()
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4663), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4663
                                                                                                                                                                    Entropy (8bit):5.334531668764162
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:flMAE2OPev5+rZDmffZuI2xgpyiztcqydgVN9tbUCnRifq24FqmUidpImf7Ri0Dx:KAh5+FmdtcUN97qq2OhdpnNxDx
                                                                                                                                                                    MD5:D9A30605C441336D4AF052E900000FB8
                                                                                                                                                                    SHA1:E563D2AA3411154291AA305B4912155259E3E72C
                                                                                                                                                                    SHA-256:51961B2C0BDBFAA3F8CB21E59D2AE04E029C44EDD84D95E8FB4B67CA55E26B8C
                                                                                                                                                                    SHA-512:AA827AD679CADE01ECAD7FC49EADA38062052A4AF0A3396D929773D28E0CBB6A218CFEE79BE35EDBFC689876FAA43C71060C7996718719D8F948A0C7A2DD19C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/plugins/link-whisper-premium/js/frontend.min.js?ver=1732121662
                                                                                                                                                                    Preview:"use strict";function wpil_link_clicked(e){var i=this,n="",t=!1,a="",r=["img","svg"];if(!(1!=e.which&&0!=e.button&&2!=e.which&&4!=e.button||i.length<1||"1"===wpilFrontend.disableClicks||void 0===this.href||"#"===i.getAttribute("href")||(function e(i){if(i.children.length>0)for(var o in i.children){var d=i.children[o];if(void 0!==d.children&&d.children.length>0&&""===n&&e(d),1===d.nodeType&&-1!==r.indexOf(d.nodeName.toLowerCase())&&""===a){t=!0;var l=void 0!==d.title?d.title:"";void 0!==l&&(a=l.trim())}n=n.trim(),a=void 0!==a?a.trim():""}void 0!==i.outerText&&(n=i.outerText)}(i),""===n&&t?n=""!==a?wpilFrontend.clicksI18n.imageText+a:wpilFrontend.clicksI18n.imageNoText:""!==n||t||(n=wpilFrontend.clicksI18n.noText),"0"===wpilFrontend.trackAllElementClicks&&hasParentElements(i,"header, footer, nav, [id~=header], [id~=menu], [id~=footer], [id~=widget], [id~=comment], [class~=header], [class~=menu], [class~=footer], [class~=widget], [class~=comment], #wpadminbar")))){var o=getLinkLocation(i)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7563
                                                                                                                                                                    Entropy (8bit):4.532891909687257
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:E3Gqh0k8RS53hL5plWcM+RdJiXg7Toehvh8JFtaLm91eNSm/o/V/tR/7/T/ok0Mi:E3Hp8RS53pATq5+z+V68armd7cTjNd94
                                                                                                                                                                    MD5:09262E7971A02CFB7585DF09F4BE69F5
                                                                                                                                                                    SHA1:27E98CAE4A644F7A03F13C2503B3BA7A45C3CB5E
                                                                                                                                                                    SHA-256:635A6F98E1E5CBFE8C27217EAC2EC6DDBA49709AAA7E5790B002F2FA5F8E802C
                                                                                                                                                                    SHA-512:F1F9EFAE07619C4C70E09048FAA99B11750048E7AA9F91E35B14662B2172AF3D83BC7A40034BD247D4C24E713E5D8DD0D18F7E2C637E23866A9FE4D68297A9B9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"6008398":true,"6032825":true,"6032891":true,"6047161":true,"6047162":true,"6052048":true,"6063354":true,"6063358":true,"6981090":true,"7366302":true,"7366304":true,"7366306":true,"7428710":true,"7428711":true,"7428712":true,"7428713":true,"7428718":true,"7428720":true,"7428721":true,"7428722":true,"7450963":true,"7450979":true,"7453703":true,"7453722":true,"7498069":true,"7507806":true,"7507812":true,"7539863":true,"7554955":true,"13494600":true,"13494631":true,"24142850":true,"25860244":true,"34077979":true,"35383172":true,"37702590":true,"37956876":true,"38335175":true,"43173491":true,"47956848":true,"48434247":true,"49166132":true,"51800541":true,"52634198":true,"54246126":true,"461997767":true,"489974514":true,"529700562":true,"540344658":true,"554605047":true,"561093147":true,"564326870":true,"565308647":true,"565690863":true,"566524985":true,"566701924":true,"566701935":true,"566701940":true,"566701952":true,"566701957":true,"567885690":true,"567885762":true,"569994427":true,"5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15229
                                                                                                                                                                    Entropy (8bit):7.978371135128331
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:z7zBo1dFFsv+qZ9Ob9qS3QlS2vxuoSWaN9L0mxp3N6JRn:zf6PO+qZkb9tgVbIhxpdo
                                                                                                                                                                    MD5:5141449EFBB6B77E069560172B5BE632
                                                                                                                                                                    SHA1:CE68B0557DFE1E1634B57A887F947B3A6AC03015
                                                                                                                                                                    SHA-256:BF82EE850880419A392FFE6695ED574061F923E29BC26EA703041B3BAB87EB5E
                                                                                                                                                                    SHA-512:3DFAB0E883FC688216B74A8EBAE87F77C800A59D987279E0370DFFBC5A7A31A435094F1FD525DBF76B85A774A87B8A35832BC03498188F9A2DAC548768E69F89
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/12/Common-Types-of-Personal-Injury-Cases-in-New-Jersey-640x360.jpeg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............:....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................:.mdat....?.'.9x.h6.2.td|..G..?...........$/>.).....i......V,..%G(Mw`.u....bE...........H...6Y.k.s..+A>.3.~.).....{....y...d4....L ..)...z..w..S...'Nb.'e.Y..C.>....u>.}- ..Z.z....i.Z..=2V..^.v0m....$,Y......v..D.A.....!Z....io..M/....H..'.a.n...i.B.9.!.....i.........AF|...o;5mTd...v.f...S...KL...zG<.F.$.&.~.6p.3........b.r2..KO....*..9.Y.t.O..'U..C0RDDqvWh..b..6.'_.4...FI...w.D.h..S...S.{.6m...%.j.:.%...4.T.S..k..o..iR..../U{..V...T,.l....m..@.....rd?...Y..4?D.z..zt......^7.\.C..Q3".T:...(h..M3wC.X..m.5E .]..u.;..~..SZg.h.........f\uL...V...J..._...... ..j..#i`.. ..:'...$B..u\._w%..i%H!......W(u}.4.!.m._.X!B......Ad..[...N,..9/...m.+..~..Z..te.r........l.X...2m.r..4&.5...b!.8..>...>w.;.u`mYX.._.Fli.G...bY..O.i..2........J/7
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 890 x 981, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):49318
                                                                                                                                                                    Entropy (8bit):7.890532357507351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:8+46fyHIJ91pTykPFcjE7YIoHEf760JDoBe397CwA9WHHv0m9YlY:8+tfl1pmCcuYazt5t9woHHvbF
                                                                                                                                                                    MD5:D5889853BB80E0BFEC003EA8546EF433
                                                                                                                                                                    SHA1:A86DF3A5D6488D6696074234C87B71C361100400
                                                                                                                                                                    SHA-256:DA27571F7B101B2D4A3F5CB6E2DFEA616BC6713767D2FA00864DA43DFE5DD1D9
                                                                                                                                                                    SHA-512:0770E9DAA1A194C208BD03204D59F1C021E4CA97E4EEAB6B20249486A96D20C90492746DBF459FA0B981D8DCC634CBBC9722C68F05CD0BB5C71345400D63EFC0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...z.........0..C....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx...gtV...{..BI.....Zh"UJ.4."........[DE."..((U ..{......B.P.H......$$.k=..7.c..y.q.=d..Zs>k.J)..@...hu..5.~..DGG?.O\\..yS...%..Nn.-......-...r......u.$%%.....$w.......G......S...%W.\...&....'O.qss.OO...7..._<<<...]..`P...Y%11Q].tI.....sr..e.|..DDD.+W$""B._.,...r....q3.....(P@....P.B..}.B..D..R.xq)R..899Q...Y.....;w.g......S...*......KXX.DDDHJJ.....(...R.D.)V...+VLJ..-e..r..I.R.$G...A.@.P........BCC..#r..I9u.:uJN.>-.....;.Mrtt..%JH.r.\.rR.lY.X.....H.R........x$...@D...9sF..9"G......c....;.......+W.......T.".K.....D....v)))I.8qB...+{..G..}...k........_...v..R.N.quu..........KNNVG....;w..;%88X..>l3/?....C.U.&5k.z..I.z....G...)..`.(z.`c""".....m.U._..;.L$W.\R.F..]..4j.H.4i".............>}Zm.I6n.(.6m..g....*[..4n.X.y..i...)S.....F....9v..i..S..\..;.lP.b..&M.H.J.(~.`!.=.0.+W....6HPP..\.R
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (34337)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34527
                                                                                                                                                                    Entropy (8bit):5.075485285062329
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Hg9xXGnb112fedmVP4eAnIyOjaubWeIs9D6HD6wok7534WjDzCN1oXS:Mx2nPce0P4NnVOjaubEs9D6HD6kx4iD2
                                                                                                                                                                    MD5:C257E90226850ED656F4E6C94760864B
                                                                                                                                                                    SHA1:6D5D7BE84BFCAF4A56B7297109ABDE01117850C7
                                                                                                                                                                    SHA-256:1FA04D49F0D266BCB385280051F2207F3153982531D17063050F2E269EC68486
                                                                                                                                                                    SHA-512:F167CBDCD633A57A598409018132228A07AA29D594C14BDFEF318729851EBECDB8F00363925C839A670DD89CE727A00D38A340781E7295006B419DBCF01A2A7A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/wp-content/plugins/accesspress-pinterest/js/jquery-masionary.js?ver=1730894392
                                                                                                                                                                    Preview:/*!. * Isotope PACKAGED v3.0.0. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2016 Metafizzy. */.!function(t,e){"use strict";"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function u(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=h[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(h,n);o=void 0===o?l:o}),void 0!==o?o:t}function h(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.option
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):363832
                                                                                                                                                                    Entropy (8bit):5.352306902535281
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nEhS6tTFQYAKC3OMb4w/wHiTsFsNng2Y0+CitT6YBfhBfkDHv2riXyMygndIqQ9S:Et+ngbKWGyfhBfuP2rzgn2Wki
                                                                                                                                                                    MD5:333714CA996322CBE9A847CD0B3FA7FC
                                                                                                                                                                    SHA1:364527EA19E23E17E37166F5E2DF8EBFF3F0095D
                                                                                                                                                                    SHA-256:C6A870E4E3EB30E7A68ADD619DD2D2DBC5D92EE448C23C9D14440C7089A8874D
                                                                                                                                                                    SHA-512:5A0713CBD2C617028A0389DABB57317A6312A9AAA00443C87FC43231284F187C02DC5EFAEA5873437C35ED72A1DB6732FE8524B13B8244B0EF2B415276763DEB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/1394/a5f791edad5979d3a106.min.js
                                                                                                                                                                    Preview:/*! For license information please see a5f791edad5979d3a106.min.js.LICENSE.txt */.(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[1394],{9833:(e,t,n)=>{"use strict";n.d(t,{c5:()=>f,q4:()=>l});var r=n(4467),i=n(7915),o=n(5458),a=n(2359);function c(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?c(Object(n),!0).forEach((function(t){(0,r.A)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var u=0,d=1,l=2;function f(e){var t=e.apiName,n=e.apiVersion,c=e.apiArgs,f=void 0===c?["command","callback","parameter","version"]:c,p=e.callbackArgs,v=void 0===p?["returnValue",
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4889)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5021
                                                                                                                                                                    Entropy (8bit):5.23721245630349
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iJDcAeLclix/2TDevsJOV+x2VMOtZBqDZpqg8WcIfDIqLbx:aiwevQx2xtPqDz8WPRbx
                                                                                                                                                                    MD5:C94DA9D381753F170C253CB3705AA3F6
                                                                                                                                                                    SHA1:01397566DED0C2FED72F2A5B684EE2359EE071F7
                                                                                                                                                                    SHA-256:1E45B40E329CA7C6FFA62F4C950BA5CF37A794B8DE3A27E24D60205DE526C03F
                                                                                                                                                                    SHA-512:C0771C0A0D35930E21FF6B37BD16A0FD23858BDB4AFFA2A44971FF0CE764DD5055B09763AAAD010863246480A371420182E538FBC4D2A299F1758179E4A02BFB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/cache/min/1/ajax/libs/jquery.lazy/1.7.9/jquery.lazy.min.js?ver=1730894393
                                                                                                                                                                    Preview:/*! jQuery & Zepto Lazy v1.7.9 - http://jquery.eisbehr.de/lazy - MIT&GPL-2.0 license - Copyright 2012-2018 Daniel 'Eisbehr' Kern */.!function(t,e){"use strict";function r(r,a,i,u,l){function f(){L=t.devicePixelRatio>1,i=c(i),a.delay>=0&&setTimeout(function(){s(!0)},a.delay),(a.delay<0||a.combined)&&(u.e=v(a.throttle,function(t){"resize"===t.type&&(w=B=-1),s(t.all)}),u.a=function(t){t=c(t),i.push.apply(i,t)},u.g=function(){return i=n(i).filter(function(){return!n(this).data(a.loadedName)})},u.f=function(t){for(var e=0;e<t.length;e++){var r=i.filter(function(){return this===t[e]});r.length&&s(!1,r)}},s(),n(a.appendScroll).on("scroll."+l+" resize."+l,u.e))}function c(t){var i=a.defaultImage,o=a.placeholder,u=a.imageBase,l=a.srcsetAttribute,f=a.loaderAttribute,c=a._f||{};t=n(t).filter(function(){var t=n(this),r=m(this);return!t.data(a.handledName)&&(t.attr(a.attribute)||t.attr(l)||t.attr(f)||c[r]!==e)}).data("plugin_"+a.name,r);for(var s=0,d=t.length;s<d;s++){var A=n(t[s]),g=m(t[s]),h=A.at
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 768x431, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):57981
                                                                                                                                                                    Entropy (8bit):7.935337715023571
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:eylCuyvcudD0tvZ3TENiAkhLhOJ1zD9Qqj6VrZ+Be:zVccZtVE/KOJF+Fdye
                                                                                                                                                                    MD5:397605C53C06F17B2103F6A2B3EE1267
                                                                                                                                                                    SHA1:5A261F30167C58AB1CC373AF54D0130038BFB334
                                                                                                                                                                    SHA-256:5EB63057147581C35B43B63E0CFE97D7067AE88257D0C47F20936691253A3CA7
                                                                                                                                                                    SHA-512:E3B74C697D765D180E760457DD11BD7AB4AEE4A8B6056C9C29CD68497142406AEB4F6BFE347A086D8DFCCAEFCB432BA2F4AA157CF9BACD1F710E45F4D1F82E5C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/11/media-room-ideas-768x431.jpeg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K.Z\T.LQN....R.P.F).Q..@)..P(.@..H.<P..N.......@9....(..QN...).R.O...J..S.....M+..~5 ...4..3.iH.".n.@..U.".............U..Y... .u9V.A..S...{J.....ZS..)...'.a.m.^}.2.6H....o.5nH....|9...E...F...T.E...G.`<.m(Z.V.t.96Q~T..._..E..`<........_..E........_.+..L..Y...@hZ`.e..H|=...0.T...2{T3G.}.".k...'.|!.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):283485
                                                                                                                                                                    Entropy (8bit):5.584315709025024
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:bKnYhyszl7/R2Y0iT8loZ/1qJxrDyvlru:eZsZ7UWC
                                                                                                                                                                    MD5:2BDB5AB565487508958D6C511B1FE135
                                                                                                                                                                    SHA1:757420C14278EF95740C93A3348E86C243395D9F
                                                                                                                                                                    SHA-256:E4BBFC82DC0C8FC6020071A60B7C9E55A608CC87530176D7036C110C41CFD18E
                                                                                                                                                                    SHA-512:CD6C2EC94EAD97696DC95C6D2B74B96B99F7D3983D53ACB0D758614718E6B9977D5E98B50761B6398F66CB0714E611144462416DF482EEB95D0E63EFA84259DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-TRW5H1RD11
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","residencestyle\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityVa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12218
                                                                                                                                                                    Entropy (8bit):7.918979765787417
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:eGfyC3+igMozyBPUKTtgrvJl77EpFI63yuZowOgzk7vbvTxxPe35nrsKHCIZR1KZ:eGZI7elPTaRl7ApFI63ySowOX7y5rPR0
                                                                                                                                                                    MD5:676C9AC07883EBCEF9CF8BB343662668
                                                                                                                                                                    SHA1:0DE8732169D7F99B90A2F482A07E2863A409A7FB
                                                                                                                                                                    SHA-256:9D6AA17594AC6D6957213415C30F0F84794915FBF133875429385AF07ACEABCD
                                                                                                                                                                    SHA-512:F3E541788A6723876C38D9C8532DB55C01BF607B7E63D2BE006E37B82A5EAD8F75CC4FFFD9EC504DC21BDAD20286E79DC876F7D3678E0B53EDCD32FFBF0B74EF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2014/11/red_home_black_home_icon_black_home-150x150.png
                                                                                                                                                                    Preview:RIFF./..WEBPVP8X..............ALPH4$....G..dY..mK....VJkg.S;C..3...S;.v.{.v&S.;.;.[Jke+e.mK)..RZ.%-.,..B.!..B.!..B...x<.......\......."b...?.............x..e.l............C......k..Of...&.&=^........j....._.>.....,.P9........g..-.y=l..K.w.E.......vU.j.f.(W?.....74....f..P.T..././....P..E16....(W<../..}3V.O.!.....b....._\_..2......]6hL.np@}.c_T..EO<6.....,.e............uG....l..fW_.$.......]... v.`.0.................h..n7........s.8....7.`...ye..X.{..0Y+..*.@,.J........7W...q.j.B8..Ov..@wV9.N.v.E..;.....8.....mfn.7.S....}q.....N.`......g...'8.T'.8.s.....x...9_...x....X.m.1.&.8..`...}1|.dt.+.r.i...Ag....` `.......x.E..M...vD74.n..e.\_..[..`..k............A...P'.`.+...`;[o......e..`......._1..u....e,...p.J6.].~r....v..a...o... 6.d......E.yq&/^..!,.....m...o..y..[.....t.......I.....-vW.....&e......z.S..Y..@".W..v.uS...*n..yv.G..*..p....../...Nq.......'.^..)..O......@Q.....9.n..de....p..zr.u.........W....WEP.D./.>........n.NV....^.+...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (528)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1664
                                                                                                                                                                    Entropy (8bit):5.128107020478423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HXGFxKkGGvnnmVJALpZXZCLHKl4xqFiEgzxq:3+XGwnn6JeI+MqF+q
                                                                                                                                                                    MD5:A1C36AEB7A1E465A24899CBEAAB3A3A6
                                                                                                                                                                    SHA1:8FB84B7536D214FEFBF1D7D65AD887A4A441D4E9
                                                                                                                                                                    SHA-256:358D031AE310F2F7949026440ADE6A6E0D1BF52733503156366796BF2D401347
                                                                                                                                                                    SHA-512:A6CD24C6072689C2B83A4217C90BAA4918DF6BA0008000991881C35F17D33FED2F18BA248377FE409D31360F85239E663A3D4A977BCBEA6D1C5D7856F74D7693
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(c){c.fn.extend(window.WPD.ajaxsearchlite.plugin,{autocompleteGoogleOnly:function(){let a=this,d=a.n("text").val();if(""==a.n("text").val())a.n("textAutocomplete").val("");else{var e=a.n("textAutocomplete").val();if(""==e||0!=e.indexOf(d)){a.n("textAutocomplete").val("");var f=a.o.autocomplete.lang;["wpml_lang","polylang_lang","qtranslate_lang"].forEach(function(b){0<c('input[name="'+b+'"]',a.n("searchsettings")).length&&1<c('input[name="'+b+'"]',a.n("searchsettings")).val().length&&(f=c('input[name="'+.b+'"]',a.n("searchsettings")).val())});a.n("text").val().length>=a.o.autocomplete.trigger_charcount&&c.fn.ajax({url:"https://clients1.google.com/complete/search",cors:"no-cors",data:{q:d,hl:f,nolabels:"t",client:"hp",ds:""},success:function(b){0<b[1].length&&(b=b[1][0][0].replace(/(<([^>]+)>)/ig,""),b=c("<textarea />").html(b).text(),b=b.substr(d.length),a.n("textAutocomplete").val(d+b),a.fixAutocompleteScrollLeft())}})}}},fixAutocompleteScrollLeft:function(){this.n("textAutoco
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 954 x 790, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):511045
                                                                                                                                                                    Entropy (8bit):7.996279890768391
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:mcNfjQiwCIcS1Mnmu9/9KWKYQpwQz/q1Fu9Zuhv1zQ:nQiVItenmu9FExLrARhi
                                                                                                                                                                    MD5:A5DEE6C3861E2F7C15C963073BDC3D27
                                                                                                                                                                    SHA1:C411D2E47ABAAD892E1D5DBBDEC245AB7D2633E0
                                                                                                                                                                    SHA-256:F231904024C6BDD7C905FB1BFA3A0174EF017F1345D1B67EE6F741CF5BB2BFC8
                                                                                                                                                                    SHA-512:11EF8CE1298B4E8B7F3CA93F59612CBF0489E6D694FC18D56F0B6BC1B1F29B9609CD41242F0888C616352325D99186DE0E7F6289C03AEB1D8687D89E41357939
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2023/09/Sarah.png
                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTENZ-OD5D9+Tb<4>.z.WLU(h_PFP+dn@RI=n{N;D#@J.S^6$,.MU5[\:...yn^drDcd?itNZe8qhS.....Xx}S..Ta,s~G\eBv.P.q\mcWFP qrJ0:.ZRGjvAinG,3.YOBsh[..t^j<.sXwtWIA.^jDST9...{k...^ZE..^j6blN..@J*..._XS]N9:F.jvVuY<.}_dp6..vl|@fZHhtH..\..m...' ...^...kM..k....ffdH. .t.^..^dL....._jjN....x.hD.&....Zf.~th80&.~rT\>...~.J...rmjpvN..rV<$8*.xlT.vb..ur|^v.D..dH,~bLpdP@2"fV>..|.......w.zV...JL4....z^.....jlXx~h..~.fn`F....t.....d.........jbl..z|rtpt^........`....b|p..~.........h...V... .IDATx.T..o.....q..6......`.y.......{.BZ5_ +....iPd.MU.|C+%j.......w.9f.w..m....g~S..".m4..j.}.'..../|t......OW..d..?.A...@.}...F.4.Wi.$<...7..`2cg.Gw.^*.%L..(..n.e.=Yv...2.l...R.TJ..N..b...N.TZ.6.Pd>..O0$..\.....f.F...L.....Wa..R.WE.@.......\.U.qqq....Y.*2.........otdY.R..N....F.....0..@..GAPT`.#..;........|.r.U....Uyx.|.......`iw......T.K..v"._^.g.,;nzk[......p....0a'..mNb.v>...Uog.wu...F3..U..........Z.l.N......hZ..y.{......d.i.Z......o...zW..X.Uj..O..08..%.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5482
                                                                                                                                                                    Entropy (8bit):7.920524535958516
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:1r+uP2IynPmMpHCrfT1gRJLjjhVT58fPyHXC1QX386XsMjwZiHUJQJOfSf10I3KF:F+u+2MBCrfG/hVT5+K8gsdQBJOovEYC
                                                                                                                                                                    MD5:E001591AAAAF6CC2753AA8CF9667F5B0
                                                                                                                                                                    SHA1:55156FE874797B4C87FC81D97E4D0492E9AC7E75
                                                                                                                                                                    SHA-256:02D5BB6FE89D1AFE95C408AF608854E7EE59D4062E59D8C16CA8F7A0BFCE5C43
                                                                                                                                                                    SHA-512:34CA3F3323EDDB8A5F9F37947E404E12C347A0696955F9716EC942809346A909F772EB78ED679E7ABEB6AA01B675DFCDFFAFB551677EB783868C71D5153CE097
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/11/Cash-Home-Buyer-150x150.jpg
                                                                                                                                                                    Preview:RIFFb...WEBPVP8X..............VP8 .....V...*....>Q".E#.!..(8....fF.+.Q|.....@...<............ ..Zh.......O...}.K...;..@xC.sQ.jp.t........o.g.._.........H....`D.q....x..^.%i.X.Gb..E.......u>M.'H.v....n....g...%..,4P...V.>a..r.&...e:.[......*..2S...h\..o.9.@vE.......,R.n/D..zH)J?.....N8.....B._I.G.z.2B.k...^0.H...X\.R..bVF.s!.0...Zf..q.4...B..V..lQ.0.......mC_)Q.X.....P..DY.3....i......z.......F64..:.....~[h.u.6..?.bgf..9d.r...4r(.a}..+.*.\m0vv..x.C==...Z.[..9....#...WAx..4}i.F....@F.......!..e.f.......q.]e7..Cu.^|e...n...D.T ...+0.d9..%...........jr....iI..fa?.G..4.1..G.K.(.sbJ.W..=.P/PObt..+Ig..w..~h\..<...........jr..<U...g.|....>N M...e..b..T....?...q.9<E...f0..5...r..9T../S.9..W.bD.....h>....6..?.l..@7.-....D....Op..Rv..Fw~....D..!.Q.n.1Aen...Y..g...B:/.G!..=d...w{.-..rVdl9{}f.0.....(#....i|.............I..YA8..m;.!'....7..s..O...S......3...!{D...'H../Y..P..Z....:h..N$....d....J.E...EtN./..7V.E.$.+.mY..MB....6YZK...%bw...b
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12974
                                                                                                                                                                    Entropy (8bit):7.968934375385831
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:nSzNqJoZKBADmLKjcnlAvIFUxngSsjBC2Dd1TXyWptJg:nSBqJoZ6ADRo4IFCfsjBC2BZysJ
                                                                                                                                                                    MD5:989BADD035802C60A59F7AF4CA85675D
                                                                                                                                                                    SHA1:FA2EB8C22CD5C97AAA254A5D5180EF108E03CB3B
                                                                                                                                                                    SHA-256:48B4977B0518B69A80B7FFD87EFACCD551F961F9674D84935C8067228DEDBA23
                                                                                                                                                                    SHA-512:2496A88EBA046E9BC4540C6A4B3306DDC5ED7897A15A29C49EC5DE788C484CE3376D854A0753BBD93DE8A1C4B588CD75F86592766C144B5F7B7D704E165EAA2D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2015/06/Bed-Sheets-Infographics-300x206.png
                                                                                                                                                                    Preview:RIFF.2..WEBPVP8X........+.....VP8 .1..P....*,...>Q .D..!....8...6.|..&\.0H.o_$?-................}...<....w...._....\......._..._....$.....[.............a.%...W..._./.. ..?........C......p....?.....| .p.....;.=......'....j.g.....O..x........q.....7..}j}./._........3....l..W...?P_...........?............k...o...............W?..w...._`O............?...?.|..;...[....7...9..........Y..m.M<./..N.U..#..\...k..R.h{.<._n..%.$D.....Z".O@.*v.].~6..qnM...*.7.F..0w. ...p....Ff|u.xZ....(...*.sE....[....L#..I.e......>[8P.1....%.c..".LT.....|Z.VF../..|.$...;Y&.......598s2.....b...W..p.W..V.t....`.a..../h3.|RcR.k2.....?6......!m.bA.,T.lD#.......u......0...DqHW+.Tt..rFo.'.......R{.&v(..|Xf.HG.q~..-......n..o.S.].lj.{..S....`X.a.$5.L..&%..5"t=L.k...2s.+....WM.R.0W...^....[..f.]"jL..j.-...x.%G...a+).HyqN.p.*....H;ObM...0.Do|..+#.#....n..y...d...^.........Ai;..>..".a-H..y..i.(.^...*.....9...W.o..f.4....Q.E..2..C..?..E^qK2....e..z........rg=/..SJ./.....Q..1j....XB.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2960
                                                                                                                                                                    Entropy (8bit):5.293614784919236
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Tkc+Wn2MlyROEIanZI3EfyB/oIanZI3EXaa62HIanZI3Ej726lDKzEhN/bX6diaP:Tkc+g2Ml4FIaZI3EKB/oIaZI3EKa62HY
                                                                                                                                                                    MD5:427499933F923F9EA1305BA6DFCCEA14
                                                                                                                                                                    SHA1:3EBF428D496A53AFF43E8CFEC7C5256C0306EBF5
                                                                                                                                                                    SHA-256:1DDF77F07598A4B2F2C79D120B08EA0F382A9C6D480898C71AE65F2F9DF62FEE
                                                                                                                                                                    SHA-512:366197B77AE2C5BA7E294EBED082A1796ABDAE6A65343DAC9D5744FDE22E3169D6F0D84546EEB9C133E26608CDD46057A3596AC450CE71FDFD560083E9B5285C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://the.gatekeeperconsent.com/gpp/v1/gppstub.js?cb=2
                                                                                                                                                                    Preview:try { window.__gpp_addFrame=function(n){if(!window.frames[n])if(document.body){var i=document.createElement("iframe");i.style.cssText="display:none",i.name=n,document.body.appendChild(i)}else window.setTimeout(window.__gpp_addFrame,10,n)};window.__gpp_stub=function(){var b=arguments;if(__gpp.queue=__gpp.queue||[],__gpp.events=__gpp.events||[],!b.length||b.length==1&&b[0]=="queue")return __gpp.queue;if(b.length==1&&b[0]=="events")return __gpp.events;var cmd=b[0],clb=b.length>1?b[1]:null,par=b.length>2?b[2]:null;if(cmd==="ping"){if(clb!=null)clb({gppVersion:"1.1",cmpStatus:"stub",cmpDisplayStatus:"hidden",signalStatus:"not ready",supportedAPIs:["2:tcfeuv2","5:tcfcav1","6:uspv1","7:usnatv1","8:uscav1","9:usvav1","10:uscov1","11:usutv1","12:usctv1"],cmpId:0,sectionList:[],applicableSections:[],gppString:"",parsedSections:{}},!0)}else if(cmd==="addEventListener"){if(!("lastId"in __gpp))__gpp.lastId=0;__gpp.lastId++;var lnr=__gpp.lastId;__gpp.events.push({id:lnr,callback:clb,parameter:par}),
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1024x768, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):131874
                                                                                                                                                                    Entropy (8bit):7.955530187175962
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:9CR9A1uOsf1lsxuHkoNR+wLkeJLfVqkqFHQkRutmma8f3V:9CPfOsf1uxuDRxokqFH6UOV
                                                                                                                                                                    MD5:DF6E2B6774639B58D7CF8584DF218DC6
                                                                                                                                                                    SHA1:9C01F85266794A3A6D8C4D53D0241736C58DFF41
                                                                                                                                                                    SHA-256:4054D10C30E75FD279AFD54015A14A5A7E4BDFC274E2FE8D51137C2959C2C58D
                                                                                                                                                                    SHA-512:CA344FC5F410DE0D9FA197BCF5ABED6E83865E7B3B9461843036D45C3328DCED3B5717DA2118E84C4DAB33D267BFF700124D78C74A3BA40509CD82F101F4C7CC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................+Photoshop 3.0.8BIM..........Z...%G..........C..............................................!........."$".$.......C............................................................................".........................................[.........................!1.AQ.."aq......2B...#Rbr.$3.......4.%CScs...&5Dd...'T.6Ut..EFe.................................7.......................!1.A..Qa."2q..#.3R.B...$4...S.............?..]..(.P.B....(.P.B..P.B..P.B....6.r....U..A.V..?aG_a...U...r5&.U.jmy.IJ...........7(.....c..E...........K...tf.&mM.......J.u..R....5.mhDU{.&V.<..+I.U...j..q@.T .6F........B...I).K ....jI.b`t.(.iqC.LT..u.C....&A...{sqv.{p..\D.S.6N.H.` .A..B...h...AT.*...C.H..G:s.B.tP`..Y.I..!..Qs..J...=(iB...@.>ts.E49..h..~.t.*.....h(....0&.A.(.`..J|..1.4.((4.)`z...0cBi.....&D..5.v,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                    Entropy (8bit):4.9314496643684365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YTyLSEdHANkuABqPVXz6QzBRXlXGugTFMSXURWcX7kzCiy:YWLSiB4V6yBRFmMSXY7kzfy
                                                                                                                                                                    MD5:46D64AC612A10112F485756B6ACF3F5B
                                                                                                                                                                    SHA1:20BFC6D3743ABDCC00B28E080EEA5BA13A58849F
                                                                                                                                                                    SHA-256:5787A02C1A08A583E55DF922E9EA6CDA196F311A1BEEA32F6CEDE2F310A01737
                                                                                                                                                                    SHA-512:F7B36EA4C93660E35F54372809293F196CFBB9800606E13E64B7F7EA2503423355B77A90552CB1CCDF1D0CA32A37A6BA78F1D5C061871E9D9F5D2C019FD7D32A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"version":"9.3.3","betas":[{"startedAt":"2024-12-02T17:04:51.939Z","trafficPercentage":40,"version":"gpt-2361-subscribe-powered-logo_3"}]}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1536x768, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):251625
                                                                                                                                                                    Entropy (8bit):7.9778316411522425
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:wswstrCM2wkjpwglmvXnXqA1A2ZBbUQV4fNQtueun/:rwstrlMjZlsXqA1vBnVgydun/
                                                                                                                                                                    MD5:26FFD2C8FDEF84F6883AEDF8A377EB3C
                                                                                                                                                                    SHA1:A73EF0C31CEB09866D9368712584E859F854CF1E
                                                                                                                                                                    SHA-256:00DE825A7A46838F63E879178131918DA8D3C9790126AAAEEF493B5D12D60077
                                                                                                                                                                    SHA-512:228CCB21F2F402BCDF7D7BDE0C53E84E397F12349B4067ECDB78B813F9B566AB3115E6FB68829A30612F20C05E174421037F85D18721067A30F0361EC87CEED9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................".........................................d.........................!1..A."Qa.2q....#BR...3.$%brs....4Ct...&5DScdu.......6EFTU...Ve...'7..G..................................>........................!1A..Q."aq.2BR.....#....3$..4CSbr.%.............?.....s...Q.5.S.#.....@Q5.1g.F.....P&.(..k.....:....AL1=....L.S..]....\<.....%=A..V..'.....L.".+.L.K@..:....(...).B7..h...Q....\........d..O..M*.G.8.XPJRN.mL...'(..z..AG+.sf.N..\.4....Q...0.q?x'S].'J.tM.kg..N...B2.5=hH).%Bz.ZH?....,..}q.=.SO.O?.N.U..i..t....JJ.R4V.....u09.fNj...]....P.....W ..u.Lr..f..Xu...\.#....X..d.b..X...Im...L...].5..T.p0sm;......c..M.O{.N.>..B...*....3Y...r..SD.|...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):88145
                                                                                                                                                                    Entropy (8bit):5.291106244832159
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                    MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                    SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                    SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                    SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7651), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7651
                                                                                                                                                                    Entropy (8bit):5.806781677690446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:SeTosiXwprF6h03RwZpADJGMeqWvoG1c/9YgpaPgCYaL:SeTosM+rExZpADIIYBgCY4
                                                                                                                                                                    MD5:8E2C1293B828B9AC9330522C874F84FD
                                                                                                                                                                    SHA1:A09CC0A32BFFC58F304D3F5C911A53D152A068EC
                                                                                                                                                                    SHA-256:55B4BD08C30AD8609196C622B6BB748FC28EAF93EF2A5BEF13AED60977AF3A76
                                                                                                                                                                    SHA-512:71E8ABA2DF15DC9D7BB1C8A471F21598B99A28680E81AEB0E6BDEEC244B8AA5CF098EF813639A86BB3E6DABBCF104507519A5B7CA9D56EF9AC71A57269AED6F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[4490],{2036:(e,t,i)=>{i.d(t,{E:()=>d});var s=i(8417),n=i(7692),a=Object.getPrototypeOf,o=Reflect.get;const d=(e,t)=>class t extends e{constructor(e,t){super(e,t)}adunits(){return e=this,d=null,r=function*(){const e=yield(d=t.prototype,r=this,l="adunits",o(a(d),l,r)).call(this);var d,r,l;if(!this.model.mv_native_enabled&&!(0,n.OO)("test","nativeTestAd")&&!(0,n.OO)("test","nativeTestVideoAd"))return e;const[{buildRequestFromTemplate:u},{getTemplate:M}]=yield Promise.all([i.e(7230).then(i.bind(i,7230)),i.e(7702).then(i.bind(i,7702))]),c=M(this),h=(0,s.O)(this.model.bidRequests.native);h.map((e=>e.isNative=!0));const g=u(c);return[...e,{code:this.id,bids:h,mediaTypes:{native:g}}]},new Promise(((t,i)=>{var s=e=>{try{a(r.next(e))}catch(e){i(e)}},n=e=>{try{a(r.throw(e))}catch(e){i(e)}},a=e=>e.done?t(e.value):Promise.resolve(e.value).then(s,n);a((r=r.apply(e,d)).next())}));var e,d,r}}},4490:(e,t,i)=>{i.r(t),i.d(t,{Adhesion:()=>x
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=MjYxNjIyMDQzMjQ3MjQ5MTY5&google_push=AXcoOmQZgJ2Q1gdlUMBAGPM-3PG2bLaB4JhE2O_1KmhP7aRAp38tYsebS6451eGkkuqbzE8QAPrNIdzq8eqOE1vLr-zyDpA300_bQQ
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):28872
                                                                                                                                                                    Entropy (8bit):7.942776195159423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uAaoWf61FMkc4UO5KOtmXxPRFYyUUZGDSaCvfLVcqK:upWMeVK5x7Y5vC7VcqK
                                                                                                                                                                    MD5:579D08958E824F9CC9A24F093EBC4D2F
                                                                                                                                                                    SHA1:3B4ACD6F9BEB0AF3391FCC03D08D52D55191C444
                                                                                                                                                                    SHA-256:19480192CBF8518B43241BAF17FF12648233EFBE9B7E5D3104D9122A435045CA
                                                                                                                                                                    SHA-512:33C36F2D2B0992F491EFFC6835125B7D499EC3B85CA2A494CA149F0CE59251235C6D15E11E0AFA4722D80B1A894BA3BB0A99F2B47564616D0461DA07AF5E61C7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..qF*M..k..f.1O.F.`3....m.3m..6.........h..h.Rm..@..mI..m.G...&.]...m.jM..h..(.Rm.m...p..iB.a..B*@8."..HEH..P..S..S......v..i.h.......m.......m.BV...+I........v.2-...H.+@.......H......H.m.A...>.I.&. .F...w.GZ..G...ER*...D.f.H..L#...<.x.XP....a\..i6....m.v...m..R..!.I...I....ZiZ..Rm..v.m...m..BV.mLV
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):228032
                                                                                                                                                                    Entropy (8bit):5.5442633846297715
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:L1YydALRhysfrAnA0v3SvFLo/ASF8HTPhzTs1fvT8loZ/J0l45c:JYhysz9R2YBmT8loZ/JC
                                                                                                                                                                    MD5:5F9FEFD7D172D18DEEFBD387CC01FC74
                                                                                                                                                                    SHA1:6522F9DEB1492B89C2990B0816336B06CBB3E52A
                                                                                                                                                                    SHA-256:BD539165476C8C6FB3C78EA93B3D156F20DF3A5B46B51C25CC4933B86714AA36
                                                                                                                                                                    SHA-512:B9C34082B0EA1CA93AA7BC638F296DC78BA97029F58AACE716E624207FF65D3CC81B498E4C68DE8078E92FFF6EDD5B6B72DBBC5D929D7E3FD96472A1F9BC1FF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=UA-38402682-2
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-38402682-2","tag_id":9},{"function":"__rep","vtp_containerId":"UA-38402682-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-TRW5H1RD11"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-38402682-2","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_e
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (47985), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47985
                                                                                                                                                                    Entropy (8bit):5.22337824890199
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:Xote42nRTrELUpTgTug7gVpv7lVO6N7rsTvrsTX1r0EXNh3mj1rM1dCWjN5JJVgg:ZnRTrELUpTgTug7Ua6NAvAl9XZKYDbQu
                                                                                                                                                                    MD5:2368852126D6AF39D0C90333695E85D7
                                                                                                                                                                    SHA1:C2EDB8F734476589A2E16C8055D41A1783A28CA5
                                                                                                                                                                    SHA-256:313DD616680AEB32F996B1E2D96FEAFEF5C55C20B2C00603C37AB5C5021F79FD
                                                                                                                                                                    SHA-512:3E1AB145CC4F6AD1B12C125486B693A2AA3392DC830C786D6D730A345E6D87CC8A55CAEDEBBEA77983E8516C9C2FC0035419FE03FC06C46579113C8468ACF7B2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:if(void 0===helper)var helper={};helper.arr={multisort:function(a,t,s){if(void 0===t)for(t=[],x=0;x<a[0].length;x++)t.push(x);if(void 0===s)for(s=[],x=0;x<a[0].length;x++)s.push("ASC");return a.sort(function(a,e){return function a(e,t,s,i,o){var n="DESC"==i[o]?1:0,r=!isNaN(e[s[o]]-t[s[o]]),l=r?+e[s[o]]:e[s[o]].toLowerCase(),c=r?+t[s[o]]:t[s[o]].toLowerCase();return l<c?0==n?-1:1:l==c?s.length-1>o?a(e,t,s,i,o+1):0:0==n?1:-1}(a,e,t,s,0)})}},function(o){o.fn.popupWindow=function(a){o.fn.popupWindow.defaultSettings={centerBrowser:0,centerScreen:0,height:500,left:0,location:0,menubar:0,resizable:0,scrollbars:0,status:0,width:500,windowName:null,windowURL:null,top:0,toolbar:0},settings=o.extend({},o.fn.popupWindow.defaultSettings,a||{});var e,t,s,i="height="+settings.height+",width="+settings.width+",toolbar="+settings.toolbar+",scrollbars="+settings.scrollbars+",status="+settings.status+",resizable="+settings.resizable+",location="+settings.location+",menuBar="+settings.menubar;return setti
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x200, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):21646
                                                                                                                                                                    Entropy (8bit):7.96565129913468
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NYhsEsTzCTPZRVjqZRAWv+sQGmaGIR/FGGHcMCq8rsKNgiBnom9fHG/wq30Nwi/p:9OTxRe6zsOIRUu3t2pNgiZoskwq3Z1md
                                                                                                                                                                    MD5:712DAD91E76ACEC1C078EE4B107BD123
                                                                                                                                                                    SHA1:DE699CB928D0296388E13CB8BF8B77412CA7B37D
                                                                                                                                                                    SHA-256:9A010BFF7C4D781A3B5405B648EF588C300B6C6563264685FD8E098BB35680BD
                                                                                                                                                                    SHA-512:1DB942F2434383F5893D158EF27D57FBA89518B54C37E1522C643BDC2CBB6737191F4A45E799D13B0DC59BF4ED0D18D076B0DDA21BF59155E76F2383ED2C3B98
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................M..........................!.1A.."Qa2q...#B....3R..$br...%4Sc....DTs.....&C..................................4........................!1.A.Qaq.".#2......$....B3............?....y....|..'..eI...*.HSED.).A.=1...P6....Js.r.......'N....f>....T..H.y...je/,6..l.6..6}..]........p.....b@rCT...J.Zn.x..#.8.j..8.b.uzP/k.&^;.3o.....H.].......z{?P&..nTu.^....qF.D.q.AK...`.#..h ....."..M\...g....*.2..(.wM.y.%<..u/7Ti...cC..tq..GI'....YJtY......Q..lF....9..\.RR...mm....c.wD....k;V..Hu......1.uq).<.-.6..!~G.>.2.%.._c......'..h...)V..kg?...._..L.Q.....S]NC.......{....]..QMF5.+....wUp/....l..........R..F..w:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 640x853, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):84800
                                                                                                                                                                    Entropy (8bit):7.961798329133288
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Nb0aEARX1qmtdqznrugfENgDSzvKmthdaNbPboCdS0oFu:Njh1qmiznf6CmsyCMu
                                                                                                                                                                    MD5:688EBF71F63B55D8DDD67A4EF8F58B2C
                                                                                                                                                                    SHA1:5C746DA4C4EF617A053820284A90D268673DA14E
                                                                                                                                                                    SHA-256:62B5B153A75D4E63108833BF948C34561D320C7A3175E4124E96867CC9A8533B
                                                                                                                                                                    SHA-512:D2D1C9F88C5D69B9EB2ECDFDB802BB85114737559A820C9AC9B00DBBE8D2DDAC5DB60209D9224975FA7784AE533180E1BC86D9B25105E17A55B776570E80A2E3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.........4ICC_PROFILE......$appl....mntrRGB XYZ ...........9acspAPPL....APPL...........................-appl...g.F.K.Dn..u.................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2015..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......P........sf32.......B.......&.......................n.............................................!........'.."#%%%..),($+!$%$...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......U...............5......................................................................1...e..............0.....!.@....@!B..@ $B......BP.2.1.@..#V.c..1..c........V ...C.......B.BT..."D%..P...e..@4.......@1....hS..: ...@....R.......(...J.H.x.1....cFP...c.C.....0..`0....H.`*...(...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (12759)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):271859
                                                                                                                                                                    Entropy (8bit):5.404578362187762
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:phNwKUWapUix6uHZ6uHY6uHJrm626I6uH23C6tv62g6g6SBNKmNXNjBN/6uHKJdh:aKUpj9wzXP6ReQ56xacBEBey+f
                                                                                                                                                                    MD5:CCD2FCC70F74DB922505A6C3DE3CC148
                                                                                                                                                                    SHA1:27DE721B4C4BCDE07D96A7C4330203B5F13724E3
                                                                                                                                                                    SHA-256:34A61825AF25EC9EDE80AC162B905FBFE6829DED95B8D097275E5F10AABCD887
                                                                                                                                                                    SHA-512:152F3C43C325F724192FFCFDC85A9A602D3FB0728EA35036ECCA2981BAD71DD4BC3530A9F85F9575B7FD8331749398449724BCE8FD64AB3601056A0406B54BE9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en-US" class="no-js" itemtype="https://schema.org/WebPage" itemscope>.<head><meta charset="UTF-8"><script>if(navigator.userAgent.match(/MSIE|Internet Explorer/i)||navigator.userAgent.match(/Trident\/7\..*?rv:11/i)){var href=document.location.href;if(!href.match(/[?&]nowprocket/)){if(href.indexOf("?")==-1){if(href.indexOf("#")==-1){document.location.href=href+"?nowprocket=1"}else{document.location.href=href.replace("#","?nowprocket=1#")}}else{if(href.indexOf("#")==-1){document.location.href=href+"&nowprocket=1"}else{document.location.href=href.replace("#","&nowprocket=1#")}}}}</script><script>class RocketLazyLoadScripts{constructor(e){this.triggerEvents=e,this.eventOptions={passive:!0},this.userEventListener=this.triggerListener.bind(this),this.delayedScripts={normal:[],async:[],defer:[]},this.allJQueries=[]}_addUserInteractionListener(e){this.triggerEvents.forEach((t=>window.addEventListener(t,e.userEventListener,e.eventOptions)))}_removeUserInteractionListe
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmTn_Jga5OjjPdfsXdjq57sApcdY_lP_1wz3g_xZ1PvXdowE6Qt1HIj57lWUDbvJV-qKR16KPw97XYZ2pOO3ptbuqFNppWG96w&google_hm=NTcxMzU3MjQxNjMzMjg3NzIyNA==
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (53260)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):53407
                                                                                                                                                                    Entropy (8bit):5.087738588226226
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:qkZlIbIg6UIsIWI/wO1CA5kiDb3CyQ5xrQe/0STbsysb:qkZcI/wO1CA5kiDb3CyQ5xrQe/0ST4
                                                                                                                                                                    MD5:9405622D882567B216CEDA92B80B8953
                                                                                                                                                                    SHA1:29D92363A6F843379F552FE6788E0EDBF8C41658
                                                                                                                                                                    SHA-256:5490F201622B002B204F0B07C7D6ED430E8B727A1723B377B77E2E36B0F1EF37
                                                                                                                                                                    SHA-512:2B56ADE3D6DEB271BA1BC0CEED1CA49649A462DF0DC2269FF8AD81A9ED872AF26681B341E4734131BB22B6F4551467B13CDA703F6B991F7841B0BCD361D062AD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/4d8733e19c93e5a1313828b70721472c.css?ver=feefc
                                                                                                                                                                    Preview:/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2014 Daniel Eden.*/..wppb-animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.wppb-animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.wppb-animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}@-webkit-keyframes bounce{0%,20%,53%,80%,100%{-webkit-transition-timing-function:cubic-bezier(.215,.61,.355,1);transition-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-transition-timing-function:cubic-bezier(.755,.05,.855,.06);transition-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);transform:translate3d(0,-30px,0)}70%{-webkit-transition-timing-function:cubic-bezier(.755,.05,.855,.06);transition-timing-function:cubic-bezier(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (580)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20084
                                                                                                                                                                    Entropy (8bit):5.364549542409346
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:LkG788V8QQ0P+fa0vWgY3u/d9oPYAI2vXFBfZxYge1MuReDSBeFhLegoukeoM:gG78z0P+fa8W0/d9oPp7vjZxYge1MuRk
                                                                                                                                                                    MD5:217A60C26AC058061008EE939460CC0E
                                                                                                                                                                    SHA1:8A84D4CB092FBBA8DF7890A0DBFF82FAB87F127E
                                                                                                                                                                    SHA-256:DAB69AF700E302B9D41E9267AEFF95D778FE26E000F4038B7B07CC1E3C87034E
                                                                                                                                                                    SHA-512:1151AE3E6EF82D20DF9153C2CF6ADFA5BAD8C68D14A436142FFC503F9579A12727F84565A6EF559340D28187B49B16218EAF77C151629AB3AEAB41F443BC1A33
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){window.WPD="undefined"!==typeof window.WPD?window.WPD:{};if("undefined"!=typeof WPD.dom)return!1;WPD.dom=function(){if("undefined"==typeof WPD.dom.fn||"undefined"==typeof WPD.dom.fn.a)WPD.dom.fn={a:[],is_wpd_dom:!0,length:0,get:function(a){return"undefined"==typeof a?this.a.slice():"undefined"!=typeof this.a[a]?this.a[a]:null},_:function(a){return"<"===a.charAt(0)?WPD.dom._fn.createElementsFromHTML(a):Array.prototype.slice.call(document.querySelectorAll(a))},$:function(a,b){let c=this.copy(this,.!0);c.a="undefined"!=typeof b?null!==b?b.find(a).get():[]:"string"==typeof a?c._(a):null!==a?[a]:[];c.length=c.a.length;return c},extend:function(){for(let a=1;a<arguments.length;a++)for(let b in arguments[a])arguments[a].hasOwnProperty(b)&&(arguments[0][b]=arguments[a][b]);return arguments[0]},copy:function(a,b){let c,d,e;if("object"!=typeof a||null===a)return a;c=new a.constructor;for(d in a)a.hasOwnProperty(d)&&(e=typeof a[d],c[d]=b&&"object"===e&&null!==a[d]?this.copy(a[d]):a[d]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):143903
                                                                                                                                                                    Entropy (8bit):7.938328544016065
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:rTiu88uOsynS7HPJoKrLYELMjVwWQOe4qr9veV6jk+mCtZu:rdu32S7PJoKrsELaizPep+mCtZu
                                                                                                                                                                    MD5:2D21E72C12882A543577D1191AED9577
                                                                                                                                                                    SHA1:5849393AB0782125ACB005D29722891E56CD859C
                                                                                                                                                                    SHA-256:939A5BEACAC09D4AEB95F1A7EBDA25BFD6CD3E814BF896FB8725C5406F3B16D3
                                                                                                                                                                    SHA-512:98BAC123C88CBA14CC5EC185E2B51055BC5D647B5E279DFB700B8D3591EC0FFEB64677D44CEE9970F175CA79560097C8D273F00CF9FEE8D3A2ED99CA02A35FEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/465938357_531218443038290_827659473159275901_n.jpg?_nc_cat=106&ccb=1-7&_nc_sid=18de74&_nc_ohc=JdrsWaXssB8Q7kNvgFNLHEy&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYCM5OjmWAB8_GhuQI_vVXCxxQ9FH8uAXebuRkFT_SOatw&oe=67578F2E
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....E'....?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...k.t.T..R.o......P.QK....*6..O.@.E.........?..%..[...i...%.`..v..?..6.]....Q....*.J)v..O.F......(....?..[...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3539
                                                                                                                                                                    Entropy (8bit):5.0208921922993675
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:V4L1AWeyQqECAvBvRgYg1c0e9UXqBvHsMTFsPFxWqNQD:01Henqxy1Rg1c0IHRHsIFiFkkG
                                                                                                                                                                    MD5:A2DDDEA0E4E15752FBB4C5BBCA580765
                                                                                                                                                                    SHA1:8179BA4EDBC094B4426EF030B4AFAC8B8285381B
                                                                                                                                                                    SHA-256:1162D81D6FCB5C4CDC0EF23D48F72B9DE97F83CD1E2C9CF666692F544E7ED84F
                                                                                                                                                                    SHA-512:5EFF21CB441040C83FF5816CDC2140CD2A12167EF52738D4C53E6E761AED4892EEAD4B580F6F0DFF58A251E7BF361F1E48E1A670C22912DB8B7EA7613ED15CB1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**. * File navigation.js.. *. * Handles toggling the navigation menu for small screens and enables TAB key. * navigation support for dropdown menus.. */.( function() {..var container, button, menu, links, subMenus, i, len;...container = document.getElementById( 'site-navigation' );..if ( ! container ) {...return;..}...button = container.getElementsByTagName( 'button' )[0];..if ( 'undefined' === typeof button ) {...return;..}...menu = container.getElementsByTagName( 'ul' )[0];...// Hide menu toggle button if menu is empty and return early...if ( 'undefined' === typeof menu ) {...button.style.display = 'none';...return;..}...menu.setAttribute( 'aria-expanded', 'false' );..if ( -1 === menu.className.indexOf( 'nav-menu' ) ) {...menu.className += ' nav-menu';..}...button.onclick = function() {...if ( -1 !== container.className.indexOf( 'toggled' ) ) {....container.className = container.className.replace( ' toggled', '' );....button.setAttribute( 'aria-expanded', 'false' );....menu.setAttri
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x141, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14024
                                                                                                                                                                    Entropy (8bit):7.945405020853338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:N8NbmdR0M5RrVVamK6YshNPBda2xGENWX:yqiMXV44Th1PFGENg
                                                                                                                                                                    MD5:7E9F7DD106C36D7F95552DA75DD97463
                                                                                                                                                                    SHA1:2E0E92CAC8B39C8C57B8FF32560EEA333B278FF0
                                                                                                                                                                    SHA-256:97863A993FBAF396F81AD5E45C9BCD1223B653FF9117BB61701BC8043AD1FE06
                                                                                                                                                                    SHA-512:B280DE0E00BE89F86A152E574BFEC1A591A2FD9AE3C01EAB93B586D8C510E398AC99FB51B21CE1A3C1F6BF4A41FB65F4F6B75A6FBF115653C2A541371DDFF4E4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................D..........................!.1.AQa."q.#2.....BR...$3r.....C..Sbcd...................................5.........................!.1AQ.."aq..2.#.......R$3.............?......j.[P..X..E.-W.!.#..N...MB8.WT.L_.k*VO./.1...<.Q0.Zv.|.Z...........Z..N...........*..u"k.@C....`.J....o...l...>.Q\..J.I..D.D.......jQp.1`.?.\QV;....((T..hq....N+<._.p..O...a.i?.Z:^...S.A*.i8..y..A..qqa....!.........}.)g..c...U.GQE..z8.07^.^.4.z.hf.. .'..9..HyC.<VzJ."15...X..W<5...ou.#.X.{Q..A..r.ps.:..2.l.h...! .yF..!..{.HPh....[...S..*Z..$.g......2..v.>o?*.&/..)M..,d....~....T...".s......I..t..u.N|.g.4$......H.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37
                                                                                                                                                                    Entropy (8bit):4.188522622093347
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                                                                    MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                    SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                    SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                    SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.btloader.com/country?o=5161256536244224
                                                                                                                                                                    Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                    Entropy (8bit):4.335536080450651
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t41WhAVexNoCVI6ogKItsGcMFqyFvQpK1LP7eMXvMd6WC6Rfz:t41yA40CK6ogTqfMnFIE1z7eh8Ez
                                                                                                                                                                    MD5:0DC2B3CC1456A49CDF8D6F40F0B42A28
                                                                                                                                                                    SHA1:FCFBCE0F59861FF21E6DA1DE81EBFC41694F7A61
                                                                                                                                                                    SHA-256:2042630A84177E9538AAC27462A58DEAEBECF2466A496040046EC5D6DBB959CA
                                                                                                                                                                    SHA-512:82008E61E69FFF82A961615FF54DC17164B516663910DC8B312F37CA49AA06EE9159C54BB16B92C759989A49002B684BE5EEE4B813853A8078B161D5075137E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/images/search-icon.svg
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35.1 34.4" fill="#45c3f1"><path d="M13.9 27.8c-3.7 0-7.2-1.4-9.8-4.1-5.4-5.4-5.4-14.3 0-19.7 2.6-2.6 6.1-4 9.8-4 3.7 0 7.2 1.4 9.8 4.1 2.6 2.6 4.1 6.1 4.1 9.8s-1.4 7.2-4.1 9.8c-2.6 2.7-6.1 4.1-9.8 4.1zm0-24.8C11 3 8.3 4.1 6.2 6.2c-4.3 4.3-4.3 11.2 0 15.4 2.1 2.1 4.8 3.2 7.7 3.2 2.9 0 5.7-1.1 7.7-3.2 2.1-2.1 3.2-4.8 3.2-7.7 0-2.9-1.1-5.7-3.2-7.7-2-2.1-4.8-3.2-7.7-3.2z"/><path d="M23.1 20.208l12.02 12.02L33 34.35l-12.02-12.02z"/></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8396)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8491
                                                                                                                                                                    Entropy (8bit):5.181782827473581
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:kBt6YAHrZQKkMBxkg4ef4xXoSGon1q3IkeRsbT/:kBgZQSyewFDn1q3Ike2bL
                                                                                                                                                                    MD5:B3408F47C96DBB2B17FC146D6263EEDD
                                                                                                                                                                    SHA1:F7191D94229219C02A764E20E1C433BD83D714A6
                                                                                                                                                                    SHA-256:EA45427A52F4FEA3A635710041DB16E4F5E753F2B4907F1244C92641E86856D1
                                                                                                                                                                    SHA-512:84E9953880E401EB6DFB199C25D224AF05C2D4B5DB10213296A45A64C632223BFFF6A6C729F5ED7EA75D54E398D6621EF79F99817E08CEC0538B11C8DD3D4937
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!. * SlickNav Responsive Mobile Menu v1.0.10. * (c) 2016 Josh Cope. * licensed under MIT. */.!function(e,t,n){function a(t,n){this.element=t,this.settings=e.extend({},i,n),this.settings.duplicate||n.hasOwnProperty("removeIds")||(this.settings.removeIds=!1),this._defaults=i,this._name=s,this.init()}var i={label:"MENU",duplicate:!0,duration:200,easingOpen:"swing",easingClose:"swing",closedSymbol:"&#9658;",openedSymbol:"&#9660;",prependTo:"body",appendTo:"",parentTag:"a",closeOnClick:!1,allowParentLinks:!1,nestedParentLinks:!0,showChildren:!1,removeIds:!0,removeClasses:!1,removeStyles:!1,brand:"",animations:"jquery",init:function(){},beforeOpen:function(){},beforeClose:function(){},afterOpen:function(){},afterClose:function(){}},s="slicknav",o="slicknav";Keyboard={DOWN:40,ENTER:13,ESCAPE:27,LEFT:37,RIGHT:39,SPACE:32,TAB:9,UP:38},a.prototype.init=function(){var n,a,i=this,s=e(this.element),r=this.settings;if(r.duplicate?i.mobileNav=s.clone():i.mobileNav=s,r.removeIds&&(i.mobileNav.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22361), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):22361
                                                                                                                                                                    Entropy (8bit):5.78925617147202
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:74XgRF9XZf7/LSf9rfOZITLumYAuqaRRt4ar7dnvctDcoPyDeJ2yxybCW+uxDiix:74XgRjXZf7jSf9rfOZICAhfevc9v6KHA
                                                                                                                                                                    MD5:D0E153864F3877F888EE04FB81C8726E
                                                                                                                                                                    SHA1:2519673F117276EB6DEE1197E4617C7F6AEAAB9D
                                                                                                                                                                    SHA-256:48FF2F4063836DE48593AFD5247D9125B4F2BDABCC1D69DEED74D488EC61737E
                                                                                                                                                                    SHA-512:2A961621828EE4C6535D692706EC8ABA59FE61EC7126FD104FB7CD5E234257729F86A9480C50D3B06D3EB953CD0770EBDC2516C311AB6ACFD2EF579EE2401951
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5962,8881],{9943:(t,e,i)=>{i.d(e,{bH:()=>s});var s=(t=>(t["3gpp"]="video/3gpp",t["3gpp2"]="video/3gpp2",t.flash="application/x-shockwave-flash",t.flv="video/x-flv",t.javascript="application/javascript",t.m4v="video/x-m4v",t.mp4="video/mp4",t.mpeg="video/mpeg",t.ogg="video/ogg",t.quicktime="video/quicktime",t.webm="video/webm",t.wmv="video/x-ms-wmv",t))(s||{})},2848:(t,e,i)=>{i.d(e,{p:()=>s});var s=(t=>(t.start="start",t.resume="resume",t.pause="pause",t.init="init",t))(s||{})},8881:(t,e,i)=>{i.r(e),i.d(e,{OUTSTREAM_REFRESH_TIME:()=>y,OutstreamRenderer:()=>v});var s=i(8117),r=i(2848),o=i(3670),n=i(6030),a=i(6749),l=i(5521),g=i(721),d=i(6232),u=i(9789),I=i(8525);const c=(t,e)=>{t.reauctions++,o.A.trigger(o.A.events.bidReady,e),t.refreshes++,o.A.trigger(o.A.events.refreshTimeReached,t)};var h=i(1186),m=Object.defineProperty,p=Object.getOwnPropertySymbols,A=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumera
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19318
                                                                                                                                                                    Entropy (8bit):7.984981376431018
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Nt/tNZniQsJlCIRtMk19/19LGFaItuHzMQu1ToWog:HZniQsb2k1qtUQQu1ToWB
                                                                                                                                                                    MD5:960D77F249532529CC52EFDED001B38C
                                                                                                                                                                    SHA1:B0A626B8FB105AFDF4BF4696317CC1BE148BDDFA
                                                                                                                                                                    SHA-256:BEBF3CC66D68372CF911A20EFF6BA80436F58F1047D99571CF347A0969E61FB7
                                                                                                                                                                    SHA-512:FA57072AF72E66AE85148A4B3E4E42370D07D3AAEC96ED6F13033E9FEBE993F7E0E9A4DBA9A6E6EE24D8DBB8000894DCFE3CC5B15E8BA1B4C7087F068326C5BF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2017/02/33-Altamira-Residence-3-Yacht-Harbor-Dr-Rancho-Palos-Verdes-CA-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............J....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................J.mdat....?.'.9h.h6.2..d{...E~?...........iO..)....\ iF.1........h.W.\I...d....r}..G.r\C5z.z.6.R..|../p@....\..3.aT..6a|.}.x=l..n..V.i.......1>EP.O.j...#W.2....F...#...........V..Z.Ei........{\.g.i.........r...5......\i............`.E.".b@......PUNh.-..+L.)..Y,.1.X.t.Ul#.3g....}.`.L.~..5Bo;...C$....\......x.{.`......T..O..........H.O~..m.v.=..Z..7.>.s.4.s......W.'....C:UM....2.6.D..e.V.#-._...j"..5`/=.u...Em.bL.Z.e....4nxfsM..O.f.Jx!..R.{.:.p..k..C....BR..*...8.n....2..O.c|...!...c..c.c.q).G.Sl...u.g..B...l..1..4P.gM...:.\......G.#:.~.4b..qQ._..[....!Z.`a6...'.....>....".d.*...xkfZv........d....~..ZgS.HN<...P...m4....iB.....z.E..../.L?.0G.L....EX..;N..b@.F~......t..."...vY.7.sW2'.L...@L.Q...Q.\BH.8T.3.d.R..b..(T/
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17945
                                                                                                                                                                    Entropy (8bit):5.330388445341784
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                    MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                    SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                    SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                    SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                    Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (737), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):737
                                                                                                                                                                    Entropy (8bit):5.082471054318735
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:9+egpd7kKMIvehHUqliW+BnHyPk+2jk+joWuI3pQWTEnKUqzMRNizq+hkEz7hNNe:9PkVMIQHzkW+B229FuS/TKa4viGUz9+
                                                                                                                                                                    MD5:5FC35421139EF9851BC72D3EDB90CFBA
                                                                                                                                                                    SHA1:0091CADF005C865D7C4EF093FAC9D35566FD1E48
                                                                                                                                                                    SHA-256:3310986E26439BD35318188BD35B0C326BD3334E6699CA0469FD4F0B7D497098
                                                                                                                                                                    SHA-512:0FDA88FDA5B8A67C7B750712DA3543E4572CB89565284CF1CBFFB1EC0927F21626FF78D6FE9FA4AC13CE9F780DDC0C36CA46FEDEB1C2E7F754573D7ACDDC7432
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{var c;"querySelector"in document&&"addEventListener"in window&&(c=document.querySelector(".generate-back-to-top"))&&(window.addEventListener("scroll",function(){var e=window.pageYOffset,t=c.getAttribute("data-start-scroll");t<e&&c.classList.add("generate-back-to-top__show"),e<t&&c.classList.remove("generate-back-to-top__show")}),c.addEventListener("click",function(e){var t,o,n,a,r;e.preventDefault(),generatepressBackToTop.smooth?(document.body,e=c.getAttribute("data-scroll-speed")||400,t=window.pageYOffset,o=document.body.offsetTop,n=(o-t)/(e/16),a=function(){window.pageYOffset<=(o||0)&&(clearInterval(r),document.activeElement.blur())},r=setInterval(function(){window.scrollBy(0,n),a()},16)):window.scrollTo(0,0)},!1))})();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):126175
                                                                                                                                                                    Entropy (8bit):7.972243641693395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:bHUJAVmEEMXU2ruv2niFOxzIcDPWt0DKiC1irjGmm1ec:gJSxE2Ke6hGW8KiC8jjq
                                                                                                                                                                    MD5:07E955D7205FFFB17A729A8A55ADBE83
                                                                                                                                                                    SHA1:B273CFEAFED9034E831C8ED4F5F2124754F0B2AF
                                                                                                                                                                    SHA-256:6D9014F3A8A2533B4F8F54B42C465B93E51E1F849D5CB812EE1A5DFBA7D3FDA9
                                                                                                                                                                    SHA-512:1C3D50B7D1752B526E5BFC08D0BC784B3E93DC57D70FB069D08A671B4E291C4FE3B6271ECDAB54876525A870395D5D829640D2355D9FAAFC36513D6138724845
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/465996809_927333445472203_7175588414217210418_n.jpg?_nc_cat=100&ccb=1-7&_nc_sid=18de74&_nc_ohc=gZMlbkJdkowQ7kNvgGxhNcj&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYAcH0sE8FcE3pLQgMLQBJragjZ3eMmED2MO0h1tnYJUNQ&oe=67578564
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.....7.#xYTv.......j.J.......C/.W..|=.M4.8iB..:g.j...x...../.r.3.OS.@+.x.6}.S.......M..5.pG.....Q....3Z.RX..J...._..CE.{..T.%.^.{......<S..r!r.|......l.~..I...........:....fA....5..._....>.M...|........=O..T..V+...RD.......x....SM..>...{N6....\\L.$I..;.p0=+I.........%K..Uz..<o..;...].xVK..T...'....a=.8&.~._...u.;T....nT..........FGO.h......?..u..rn"..."&.f.2.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                    Entropy (8bit):3.5465935642949384
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                                                                    MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                                                                    SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                                                                    SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                                                                    SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"bakers":[]}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39835
                                                                                                                                                                    Entropy (8bit):7.289868638256167
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TJFmDVlXm/X+CUxMNCNRTMmuVvBjjS7kDyN++ntt3IPnGH6Dqh556MumagmOt4nC:TJ7X+CUxw2TMffONDnttW8DkMegJaC
                                                                                                                                                                    MD5:1C6BECDE9B47B7C8C19EAED46BB35907
                                                                                                                                                                    SHA1:06E1CA3C52BB1D5140E6CB7796EA8B7B2260E57C
                                                                                                                                                                    SHA-256:8FA191F7006ED3C247F362C23C6520A1741789C60B69A0D7B2CE68D033BE54C0
                                                                                                                                                                    SHA-512:F78878363BBAE21D2197CBCA304E0F37EDC4DE1C215078855BAC614E20AC38BA96BA59128E5E60659EFAC530C5F2535CA4244C8FC8C1B134656A27E28A2DC67D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scontent.cdninstagram.com/v/t51.2885-15/465810505_571465145422345_2143403895045380731_n.jpg?_nc_cat=102&ccb=1-7&_nc_sid=18de74&_nc_ohc=OBt4B7b-jj8Q7kNvgE7cV07&_nc_zt=23&_nc_ht=scontent.cdninstagram.com&edm=AM6HXa8EAAAA&oh=00_AYDLwxubVYob-bna6IT1Fya6HXnNtGtDbhDYO_YTPvc-BA&oe=67579217
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1561
                                                                                                                                                                    Entropy (8bit):2.5857114762260935
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:JGY7peHU2k7N7DRhoZNtwNKzbEqNpdGY7peHU2k7N7DRhoZNtwNKzbEqNp+:uHU2k7N7YtG8EqNEHU2k7N7YtG8EqNM
                                                                                                                                                                    MD5:5C98B31F0E318509324A3E12D7D3F2F5
                                                                                                                                                                    SHA1:8011ECFD0F3BB160029CC0CC8DFE6352DF40DDF2
                                                                                                                                                                    SHA-256:784A81D7ABBD8E4670546720EB51F5C55607597AA5189F7674558148C08DEA21
                                                                                                                                                                    SHA-512:85DED69024B2943A5E2D2254EA03D2F066A5B8195AC644DFF26729396F863D9447C9E4931F16ED658CBD3E23ED9FE8356427DB241F99C2C9EDF151B5F44E64E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://exchange.mediavine.com/pixel.gif
                                                                                                                                                                    Preview:GIF89a............3..f..........3..33.3f.3..3..3..f..f3.ff.f..f..f......3..f..............3..f.............3..f.........3..3.33.f3..3..3..33.33333f33.33.33.3f.3f33ff3f.3f.3f.3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f3.f33f3ff3.f3.f3.ff.ff3fffff.ff.ff.f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........3..33.3f.3..3.3..f..f3.ff.f..f.f......3..f.............3..f............3..f.............3..f..........3..33.3f.3..3..3..f..f3.ff.f..f..f....3.f...........3..f.............3..f..............3..f..........3..33.3f.3..3..3..f..f3.ff.f..f..f......3..f..............3..f.............3..f.................................................................................................................................,..............3..f..........3..33.3f.3..3..3..f..f3.ff.f..f..f......3..f..............3..f.............3..f.........3..3.33.f3..3..3..33.33333f33.33.33.3f.3f33ff3f.3f.3f.3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3402), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3402
                                                                                                                                                                    Entropy (8bit):4.8381460067971584
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:OTcuHJYI+/rSqSGxSqSGPSqSzKSqSU2ere8:O5HJYI+zVfV5V3VJ2ere8
                                                                                                                                                                    MD5:78C39218EB1077AE2AF8FB58DC09E532
                                                                                                                                                                    SHA1:A3A442D0EF1CF50691787416E665375D2E151DDA
                                                                                                                                                                    SHA-256:D629E9CD518F795B3C50286A9B85C9C0CDF38D0FAEFD2F43FB141A998D385890
                                                                                                                                                                    SHA-512:0E7345AC94FA35B07EE079A46DD02C8DDE12FEBA01048086FB68DE6A24A8FA92E2ED3C9AC2B619977B23DB8D48D7CD4D23F5F07E54673B97D842DE485595F75F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/153748798a2a61f371298af8b9297c53.css?ver=857b2
                                                                                                                                                                    Preview:*,*:after,*:before{-moz-box-sizing:border-box;box-sizing:border-box}html,body{height:auto}.st-container,.st-pusher,.st-content{height:100%}.st-content{overflow-y:visible}.st-content,.st-content-inner{position:relative;z-index:-1}.st-container{position:relative;overflow:hidden}.st-pusher{position:relative;left:0;z-index:99;height:100%;-webkit-transition:-webkit-transform .5s;transition:transform .5s}.st-pusher:after{position:absolute;top:0;right:0;width:0;height:0;background:rgba(0,0,0,.2);content:'';opacity:0;-webkit-transition:opacity .5s,width .1s .5s,height .1s .5s;transition:opacity .5s,width .1s .5s,height .1s .5s}.st-menu-open .st-pusher:after{width:100%;height:100%;opacity:1;-webkit-transition:opacity .5s;transition:opacity .5s}.st-menu{position:fixed;top:0;left:0;z-index:100;visibility:hidden;width:300px;height:100%;overflow-y:visible;-webkit-transition:all .5s;transition:all .5s}.st-menu:after{position:absolute;top:0;right:0;width:100%;height:100%;background:rgba(0,0,0,.2);con
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28733), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):28733
                                                                                                                                                                    Entropy (8bit):5.184839973231571
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:vKuNOFOKO6vfntS8UfBIPkMWB1kyMLXkWBlFhaNzYrsUKNiXe4KXKhK6AmnWzUSF:yzcUAxttAw/ii
                                                                                                                                                                    MD5:71E1E374FA17B9BABB925E83B3E63167
                                                                                                                                                                    SHA1:912E595E9D1DAF4D681C6D06AA720D5F99DB1F6C
                                                                                                                                                                    SHA-256:564774395D433175588447063862520BA56F604DB2AD55D945FCF8BEDA02BD4A
                                                                                                                                                                    SHA-512:3C15B451D521A8AC344D146187254FC5B1F895A021F01E8EA9CE4F07B64A8AB6490312887CAB1A16486377858AA8EE3A0136C15475843301060B2DC5837C6545
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/plugins/instagram-feed/js/sbi-scripts.min.js?ver=6.6.1
                                                                                                                                                                    Preview:var sbi_js_exists=typeof sbi_js_exists!=="undefined"?true:false;if(!sbi_js_exists){(function($){function sbiAddVisibilityListener(){!function(i){var n={callback:function(){},runOnLoad:!0,frequency:100,sbiPreviousVisibility:null},c={};c.sbiCheckVisibility=function(i,n){if(jQuery.contains(document,i[0])){var e=n.sbiPreviousVisibility,t=i.is(":visible");n.sbiPreviousVisibility=t,null==e?n.runOnLoad&&n.callback(i,t):e!==t&&n.callback(i,t),setTimeout(function(){c.sbiCheckVisibility(i,n)},n.frequency)}},i.fn.sbiVisibilityChanged=function(e){var t=i.extend({},n,e);return this.each(function(){c.sbiCheckVisibility(i(this),t)})}}(jQuery)}function Sbi(){this.feeds={};this.options=sb_instagram_js_options}Sbi.prototype={createPage:function(createFeeds,createFeedsArgs){if(typeof sb_instagram_js_options.ajax_url!=="undefined"&&typeof window.sbiajaxurl==="undefined"){window.sbiajaxurl=sb_instagram_js_options.ajax_url}if(typeof window.sbiajaxurl==="undefined"||window.sbiajaxurl.indexOf(window.location.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6255
                                                                                                                                                                    Entropy (8bit):7.882739631780071
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:NPW8HNbTsHXVwBhG9b4SyXmhfTToSYO3Cz:Ne8pM+E0LYfglO3u
                                                                                                                                                                    MD5:DB7A3948F9D5C77B0A44A73F2ED564B1
                                                                                                                                                                    SHA1:78EA1BF1B5EF2E305877634921A198DBE4FA6A79
                                                                                                                                                                    SHA-256:02711EEC8B43F5D78D3FCF24B0E54FAEF4E7E6099B1255AB50650A82913F745D
                                                                                                                                                                    SHA-512:631A6D1C3C2219DF9B0810E02E214B456F22D23793770CAEAFF1C06F97822D9EA183A9BE6377A76BBB3B3E491D6979267513716494C342AEF4CC93E1E6D713A1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................C.........................!..1AQa.."q..#2BR.....Cbr.$34D..cs.ST...................................5.........................!1AQ...a.....2.."R..#$BCq.............?...Q...Q....Y...I9....L.....)...n...u.P......N...k.oKW..^p.aN|(.b.4.r.21K......xI..s.qJ.f.al<POC..[O.[pV>.lh.T..Q.q:9..+......H..U!4......_4...<.|..YFe..._..5f.6....TY{2.G...H.Kz..8._1.^..er\B[...Q$.X.I..}..q..p..bE{-..C`......>.*l.2)...&.X.O.BV....DT..".......c...H5.......q.5...:..H.sr.#...wV{S8..3..zq....3.....n c4.<...U..+..g...X ...X..t..]A.....dU..A/....b....Q."..Fj...:.....54..E}B.~.... .....V.%."X...ZWjc....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                    Entropy (8bit):4.21287868934203
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:FAXTzffASKGEJ7PVqn:FyTzoSdEJ7Pkn
                                                                                                                                                                    MD5:48CEF5284EEBCF3B1380D6710357990C
                                                                                                                                                                    SHA1:B381F3445730FEFD66485A85E761CF6323D59AD9
                                                                                                                                                                    SHA-256:CDFC8444656AA534028FB59331119A15CE73E5129435B877ED8AA11A65C91FA7
                                                                                                                                                                    SHA-512:419F94B95EE23EE0AD5DEB4C1580C6A0C3E39C04D81E21DD9BCB6BC68823788F6A5D80B4BBB8ECBB52349010418D1F5910791C6C091299BD6D8432782DA224DA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{. "serviceUrl": "http://localhost:4220".}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15530), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15530
                                                                                                                                                                    Entropy (8bit):4.604108620125824
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:IooYfkuBVgP9yhqRTMICjEzDSk5w6UlZ1U:IooYfpLIz
                                                                                                                                                                    MD5:84EC2B0DF133FE259F564CF92673760D
                                                                                                                                                                    SHA1:6478F1D127FF6586285A8784FDB50E2F08710DF8
                                                                                                                                                                    SHA-256:E76FCAE20B8402DB413ABEDB2628A48539E7FC5BA68C86BD6E71CA57A3DA036D
                                                                                                                                                                    SHA-512:3D29FF6F977B54EF4B7C9ED72A8F41CF1D8F44D901E1D3645D44A1466CB2918402D240931D4A53638DC86779FE8A6355E1753DD881704E0A72A44728608A2202
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/7f634ec7d619d23760db4c021e9b087e.css?ver=68920
                                                                                                                                                                    Preview:@font-face{font-family:'WPPageBuilder';src:url('/blog/wp-content/plugins/wp-pagebuilder/assets/fonts/WPPageBuilder.ttf?o0ompx') format('truetype'),url('/blog/wp-content/plugins/wp-pagebuilder/assets/fonts/WPPageBuilder.woff?o0ompx') format('woff'),url('/blog/wp-content/plugins/wp-pagebuilder/assets/fonts/WPPageBuilder.svg?o0ompx#WPPageBuilder') format('svg');font-weight:400;font-style:normal}[class^=wppb-font-],[class*=" wppb-font-"]{font-family:'WPPageBuilder' !important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.wppb-font-quotation-left:before{content:"\e91b"}.wppb-font-quotation-right:before{content:"\ea58"}.wppb-font-balance:before{content:"\e900"}.wppb-font-bicycle:before{content:"\e901"}.wppb-font-bolt:before{content:"\e902"}.wppb-font-bug:before{content:"\e903"}.wppb-font-bullseye:before{content:"\e904"}.wppb-font-christmas-tree:before{content:"\e905"}.wp
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (25335)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):64122
                                                                                                                                                                    Entropy (8bit):5.4652522067052125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:OHjm3nefZkwytaOCEWF94PnSiljyQ+oM+13CB3qRR:OMnmZkTaO9WFMSiljyBs83qT
                                                                                                                                                                    MD5:52C1B5CFBCAC3BA98372276937DEEDF1
                                                                                                                                                                    SHA1:305805B0F292ACD4CCB028E797E91543B7ECBA70
                                                                                                                                                                    SHA-256:C0D17C7B6253616D0B747A0DA5F1BD8D92863D795794A7C2AB210981188C70B4
                                                                                                                                                                    SHA-512:9273AE40DA12CD0AF05D3AC9FA9A9D777B124193F9199E8B5976F7F78D1E3384EA16D48891D1B49BA258E7F5EE32A8E93BF0C83B8FA18636A4E4B93F0745215C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var Mt=Object.defineProperty,Ht=Object.defineProperties;var Ut=Object.getOwnPropertyDescriptors;var ve=Object.getOwnPropertySymbols;var Qe=Object.prototype.hasOwnProperty,Ye=Object.prototype.propertyIsEnumerable;var Xe=(t,r,n)=>r in t?Mt(t,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[r]=n,j=(t,r)=>{for(var n in r||(r={}))Qe.call(r,n)&&Xe(t,n,r[n]);if(ve)for(var n of ve(r))Ye.call(r,n)&&Xe(t,n,r[n]);return t},C=(t,r)=>Ht(t,Ut(r));var se=(t,r)=>{var n={};for(var a in t)Qe.call(t,a)&&r.indexOf(a)<0&&(n[a]=t[a]);if(t!=null&&ve)for(var a of ve(t))r.indexOf(a)<0&&Ye.call(t,a)&&(n[a]=t[a]);return n};var oe=(t,r,n)=>new Promise((a,s)=>{var d=i=>{try{l(n.next(i))}catch(u){s(u)}},c=i=>{try{l(n.throw(i))}catch(u){s(u)}},l=i=>i.done?a(i.value):Promise.resolve(i.value).then(d,c);l((n=n.apply(t,r)).next())});import{y as pe,z as me,e as B,D as o,S as xe,I as $t,s as je,_ as O,d as Oe,J as Me,M as Ft,h as ge,N as Wt,O as Gt,P as pt,Q as qt,T as He,U as Ue,V as zt,W as Vt,X as Kt,Y as Xt,Z
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1720x1040, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):151392
                                                                                                                                                                    Entropy (8bit):7.981844494467122
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:1gbpx9uRxDvklAx54UhhR+xfAsXoCzwhswAEFoqm/OVCBU5q1i:gx9uvvaAx54UfUV7chswIqyFKk1i
                                                                                                                                                                    MD5:BD9E0952DD29C0E1A24632256A11D37F
                                                                                                                                                                    SHA1:04060786D453D91D8C5A7857EDB6D188975DB733
                                                                                                                                                                    SHA-256:14B6134291C1439FF3EBB7295FFF559C59D5499CBF6A7C46C4CEA28B75AD28AF
                                                                                                                                                                    SHA-512:D85B98BE3B74A4B0960BAB6619812B633D5CBD20E70F10E983052E1F2E6A9DEAFEBAEBEFA3F9EE0B51D5E5AA580B9AEAE174E03BA1237A25358729AC83F8715C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2017/08/nature-2529343_1920.jpg
                                                                                                                                                                    Preview:......JFIF.........................."."..+''+.F26262FjBNBBNBj^r]V]r^..vv............................"."..+''+.F26262FjBNBBNBj^r]V]r^..vv..........................."...................................................5..N:....c.....rrt1.....B.iHG3.y...Z.=.&2L...P....Y...9.......v........F.8e._C..f.z.6..Y..d..J9...^.l...SQ.w=5N.....q._......=......,.....E8.6.Q.M....|...^.w.T'..b...ZR{.41...~.SV..g;%t....B@(Zd..f..y.$Z.;..i.S...4>d../<.|...'...^.].d........P.....2g.c....M.G5......F!......9.-8...{;....f.7].......N.}?);..*.n......6.9.E.j.z....3f...= .....T.SW.sX...u=:.).k..2...'[.s....z..L.;.G#...t....<...[..[....Eh.]..[..O[f...c.. ..w...8..q...n..D<.......2.]>y..........Z.6.D.JX.IYo..>...4.3|.......Ze.d.^.....=XA.f.O.....)1.)..4.{....Ws..].].abG.l..m]N..N%8...E........)a....l../5....c.^....................>>....L..v.p.D.b...i....(...N..d.5.e5.jCoS..=./..os=d.....g..w...4Z.x..n/K#S..r;.{(.S..Y............f...V.H.Z.........8.s.Y.7...,.S.....B=...../;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x150, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7770
                                                                                                                                                                    Entropy (8bit):7.9636828162379025
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:3mIn5y+S3wsvXsKTLGGLmdryzWvFZQHLt35PxnL+rM5y7shy:pSgoXsKGGiyzOQHLt355SQGX
                                                                                                                                                                    MD5:F837CCDCFB85FBF1BDB35A4508CCB143
                                                                                                                                                                    SHA1:816E8EB1E2C3B071667CD1489D0F13AF49D8A25A
                                                                                                                                                                    SHA-256:46AD37B6A99C8FB07292856F34283A25786F8F9C29A59E22C40B65227DD3BDE4
                                                                                                                                                                    SHA-512:CDBA04FA8F701C872D862BD2D6D0ED7D9B658D9576ED7534C9D44B30FEDB1CC9DBED1980F607D85492F24068C7B68ABFFB23C179FFA0D131BD7E5AE25BCB019B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFFR...WEBPVP8 F...0S...*....>.h.Q.&#.......gnOP?.......Z.Y....O.N1ZG.7.......t.t.H....?..z...?......s......C..~_....}..............E.c...S.X.._..v......p......?.}|.t.U.S.O..._..!?..6.-.S.c...........\.qx.@-.......f..7.....x?.F...2X.Do.y....BF...-0=P".w.>.H.k.<...n.._...o.87A).h....)..z98w.........`...?.k.L....~z}.MB./.~Ww{cF..G'.......a.y....T...a}...M...b.0..X.5..B.x.C.T.KJgU....e.W.Y..Z.._.S.za.5=....,.mQ....^...v.0......m5..T........~..'.2...c#.......B..]~&.We...d.z:..(..(.....zj......B)S^.;..g}B..e.#8..}.sk.....A......j.J...vE.......e....L..j...].j..4.......u8.d...8.......vz......rM.On...OB...)[t.$4\l.....EIa..........5.k..g.q...j?......a8..?9......).cv........Az..e..k....n.....O..?.n..^..[....=.\%..93R.`_.....|.H0...K..^..O...~f@..LIQ....... ..._............`.n...&L.-.L.C.....8.j.....Ip..U....L=..H.....X...P+S}...}Q!.,s.Jru..kC..7.L.Q.....N.......~)|. ...*^.#..i..v......7#...[.N..r...CX$.3.S...o.fa.o....1.......M.;.Lp.U..-Su......r'
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (14243), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14243
                                                                                                                                                                    Entropy (8bit):5.329756285669864
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:3IkfNaayGbHbcggNFUWTgZeo1sa6XCZy54:4kfNaayGbHbfgNFUWgwAslXCZy54
                                                                                                                                                                    MD5:A01F9089E8301E9EACFB9D029DC0CA5C
                                                                                                                                                                    SHA1:165152546121AAAF96C19418908CFFE3630A2336
                                                                                                                                                                    SHA-256:4460F1596174D06CCA957FDACA2C71E1A377CF1D6F07EE4C75FFB3BF3FC97A03
                                                                                                                                                                    SHA-512:A90277DCDF97D7DECDC3EE3546FF80D537A779D7C70A44B6FDC0059DF4C131D92AF5336BA238B3F3E7C5DCD721C283616A1A54338203864479D47B120AEAE80B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(o){if(n[o])return n[o].exports;var i=n[o]={exports:{},id:o,loaded:!1};return e[o].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var n={};return t.m=e,t.c=n,t.p="dist/",t(0)}([function(e,t,n){"use strict";function o(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e},r=n(1),a=(o(r),n(6)),u=o(a),c=n(7),f=o(c),s=n(8),d=o(s),l=n(9),p=o(l),m=n(10),b=o(m),v=n(11),y=o(v),g=n(14),h=o(g),w=[],k=!1,x={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded",throttleDelay:99,debounceDelay:50,disableMutationObserver:!1},j=function(){var e=arguments.length>0&&void 0!==argum
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2654
                                                                                                                                                                    Entropy (8bit):4.933192160632747
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:kMPdEPH9fBboRNQd1JVxj0xc3DZtlFoX3vw4wj6ofbGva1XnlmPK5C:9dEJdLVxIxc3DZtDE/KRUqnsPK5C
                                                                                                                                                                    MD5:600BD9D3C8EDA92C9F491A211A0717DB
                                                                                                                                                                    SHA1:34A86999E87BEE714D7E1CD1972D22B338D39A8F
                                                                                                                                                                    SHA-256:ED9F2D5D9A8EA0E4C5CCFCB260334858A715F5FA35DF2E0BD163CDC518E2EC93
                                                                                                                                                                    SHA-512:B004114DD0920D1A88E4089C981CEDF1CD113A41DB42C887F667A4B3437A1B6DDA6E97082A0FB40524DC69020044F083D4914F8B8197114489048FB745F57A01
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/easyazon-pro-4.0.17/components/popovers/resources/popovers.js?ver=4.0.17
                                                                                                                                                                    Preview:jQuery(document).ready(function($) {..var contents = {},...current = null,...loading = true,...timeout = null;...function getContent(element, container) {...var $container = $(container),....$element = $(element),....$data = $element.data(),....data = {},....identifier = $element.data('identifier'),....locale = $element.data('locale');....if(contents[locale] && contents[locale][identifier]) {....return contents[locale][identifier];...} else {....for(var p in $data) {.....if('object' !== typeof $data[p] && 'function' !== typeof $data[p]) {......data[p] = $data[p];.....}....}.....$.post(.....EasyAzonPro_Components_Popovers.ajaxUrl,.....{......action: EasyAzonPro_Components_Popovers.ajaxAction,......atts: data,.....},.....function(data, status) {......saveContent(identifier, locale, data.markup);.......$container.html(data.markup);.....},.....'json'....);.....return saveContent(identifier, locale, EasyAzonPro_Components_Popovers.loading);...}..}...function saveContent(i
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65022)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65024
                                                                                                                                                                    Entropy (8bit):5.275717311969476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lzLSP8bOwRX6ow8DyVj9mBaZIelzzchIkhb:G8bX4cb
                                                                                                                                                                    MD5:5F0E13E437E1795F3B52AC23EE8CBD8C
                                                                                                                                                                    SHA1:1E32A7D4105E53187B5907E85477532F02BEEE34
                                                                                                                                                                    SHA-256:C9F8954BEDE3C80A1FFC83F27CA09299C3F77AB59288A7F9E5C5230656D7456D
                                                                                                                                                                    SHA-512:FAB0913F0C656F39CBE228AC3646BA0C3FC1C35359E5A4E0B222EB512FBA41F53FD8144705E3A577190441CC6C17199E921BB832579CEC7EAEC6803A9DAAC62A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.createTextNode(""));b.before(c),c.before(b),c.remove()}function o(a){function b(a){return m[a]||a}return a.replace(/[^\u0000-\u007E]/g,b)}function p(a,b){for(var c=0,d=b.length;d>c;c+=1)if(r(a,b[c]))return c;return-1}function q(){var b=a(l);b.appendTo("body");var c={width:b.width()-b[0].clientWidth,height:b.height()-b[0].clientHeight};return b.remove(),c}function r(a,c){return a===c?!0:a===b||c===b?!1:null===a||null===c?!1:a.constructor===String?a+""==c+"":c.constructor===String?c+""==a+"":!1}function s(b,c){var d,e,f;if(null===b||b.length<1)return[];for(d=b.split(c),e=0,f=d.length;f>e;e+=1)d[e]=a.trim(d[e]);return d}function t(a){return a.outerWidth(!1)-a.width()}function u(c){var d="keyup-change-value";c.on("keydown",function(){a.data(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=rise_engage&endpoint=us-east
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):45
                                                                                                                                                                    Entropy (8bit):4.58030754058181
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YJH/9fxfx/RvFVYn:YJ/9xZZon
                                                                                                                                                                    MD5:23D96DAFE1BB966065E3A3FC7DECE0C4
                                                                                                                                                                    SHA1:E8A6791895300347A34A1265EA37D044ADA8AAA3
                                                                                                                                                                    SHA-256:5F5D2DAE9DC4939746A8CCA8E89FDB10C6A0350083C18D9B441E598187BA6DE8
                                                                                                                                                                    SHA-512:86E1B5518B100E711A6A8DE91E021C2C2477A2CAB74AE465BB7BB823772267C8396E6EF2188F1CC83A9CAB171C4EA2915A232590BF9200B3430E871CF06857DD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                    Preview:{"lb":"gt9PJPrxyvwL8MZfS2ZLCA==","ttl":28800}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13380), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13380
                                                                                                                                                                    Entropy (8bit):5.189948447210963
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Q5w6u58qhV4I5tM3rYp/xtxQ6TRyRCcYuLdtH3pX6/A2t0ENxLn9gvXXH:78H45tNRyRCnuLxF2t0ENxL9gvn
                                                                                                                                                                    MD5:3823FA450DEB1DBD31DE0306AE847320
                                                                                                                                                                    SHA1:689FD09911F57D5C8C97E67043B2ACA60CB68789
                                                                                                                                                                    SHA-256:CF9D6D0B36C4E43BB90E28078C16BA093457E2BEA78030D65502F9CA66A0F85B
                                                                                                                                                                    SHA-512:73184E537D958CD4D6A9DB8934A9E785578FDB357C233BF2BE030C6DD3E32D5B7EBB2727633E8AACE23F06D57997E3193599C3B5AFACF03493AFA36F2A6A367C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:try { !function(){var e={536:function(e,t,n){var o,i,r;function s(e){return s="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},s(e)}window.requestIdleCallback=window.requestIdleCallback||function(e){var t=Date.now();return setTimeout((function(){e({didTimeout:!1,timeRemaining:function(){return Math.max(0,50-(Date.now()-t))}})}),1)},window.cancelIdleCallback=window.cancelIdleCallback||function(e){clearTimeout(e)},"undefined"!=typeof Promise&&-1!==Promise.toString().indexOf("[native code]")||(r=function(){"use strict";function e(e){return"function"==typeof e}function t(){var e=setTimeout;return function(){return e(o,1)}}function o(){for(var e=0;e<z;e+=2)(0,x[e])(x[e+1]),x[e]=void 0,x[e+1]=void 0;z=0}function i(e,t){var n=this,o=new this.constructor(a);void 0===o[L]&&h(o);var i=n._state;if(i){var r=arguments[i-1];E((function(){return w(i,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DQ-XWut1fX1Iexu1kMU3w08qLHn1mkT5ek1MYbzrohkO_-6i5J8FDuPRXWVSMIPdr4JaLegzBEyh2-tEWoNV7bcsUVWK3VMCYNQG--kGWBCRtzJC4
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):67855
                                                                                                                                                                    Entropy (8bit):5.216488774447804
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ZeKap6ZB/MhQPgoX1jLnVCqoZKjTVOqf2G/K98wtKp2qx49GNbVmsBMW/iD7r/GJ:ZedsZJp386Ou/WtAx496bVzBMKiD7DGJ
                                                                                                                                                                    MD5:CDE5601FCB50B57E092077CDC0D408E3
                                                                                                                                                                    SHA1:C804D060BB100C127EC430F79FE30C1420170826
                                                                                                                                                                    SHA-256:BE5805856FB9874E41911640B2F9C864E23D48E38E13D510FE99462F7DB5F41F
                                                                                                                                                                    SHA-512:2E6531A3B5C8C2714E5746080BFF77DA637F0D7750F5E8D30A5D8D0E88127E49FB38073141DAB9501A765779BF40BD714A5299744D2F3697DC14C6CF1234C4CC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.designrulz.com/
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US" xmlns:fb="https://www.facebook.com/2008/fbml" xmlns:addthis="https://www.addthis.com/help/api-spec" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="http://gmpg.org/xfn/11">.<link rel="pingback" href="https://www.designrulz.com/xmlrpc.php">..<meta name="publication-media-verification"content="715973c8ca9a45579d05e58fd22a26b1">...<title>DesignRulz - Best recommendations for architecture, product design, interior and outdoor design</title>.<style type="text/css">.@font-face {..font-family: 'socialfans';..src: url('https://cdn.designrulz.com/wp-content/plugins/socialfans-counter/assets/font/socialfans.eot?v=4.4.1');..src: url('https://cdn.designrulz.com/wp-content/plugins/socialfans-counter/assets/font/socialfans.eot?v=4.4.1#iefix') format('embedded-opentype'),..url('https://cdn.designrulz.com/wp-content/plugins/socialfans
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11284), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11284
                                                                                                                                                                    Entropy (8bit):5.062689402307413
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:7muiBRC5TzTQowLMRHwHpWXwLPq+z9xYynto9vUie4C3pKoT:kMtRQHplrq+Do9vUiHC3pKoT
                                                                                                                                                                    MD5:9A52C1151F9700A6267F3531294F7610
                                                                                                                                                                    SHA1:B2BB28C8D789893587284A55AAF5CBC6F597A47F
                                                                                                                                                                    SHA-256:92BC55E97B8AC3784CA48953AB7D6FA3BF3EF8EE69B9FF3C52B13D24D8444C69
                                                                                                                                                                    SHA-512:F9ED617AB798A877F4872475C640EDF75A7D602567728AC113CAEA63CED4744BB6FB8A641BA26127E74B476FDA1C6FAB7C87F19222705032CF0E5BEF88478F80
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/1ea19bcd98c818cf64d74020812fb5ff.css?ver=359f7
                                                                                                                                                                    Preview:.leaky_paywall_message_wrap{position:relative;width:100%;margin:-5em auto 2em;padding:6em 0 0;background:linear-gradient(to bottom,rgba(255,255,255,0),rgba(255,255,255,.5) .5em,#fff 5.5em,#fff 100%)}#leaky_paywall_message{box-shadow:0 0 .5em .25em rgba(0,0,0,.125);padding:1.375em;border:.5em solid #fff;-webkit-border-radius:.5em;-moz-border-radius:.5em;border-radius:.5em;background-color:#e3e3e3;color:#333;font-size:1em;line-height:1.625}#leaky_paywall_message a{color:inherit;font-weight:600}#leaky_paywall_message a:visited,#leaky_paywall_message a:hover,#leaky_paywall_message a:active,#leaky_paywall_message a:focus{color:inherit}.leaky_paywall_subscription_options{display:flex;flex-wrap:wrap;justify-content:space-between}.leaky_paywall_subscription_option{margin-bottom:1em;width:32%;padding:1em;border:.25em solid #e3e3e3;-webkit-border-radius:.25em;-moz-border-radius:.25em;border-radius:.25em;background:#fff;color:#333;font-size:1em;line-height:1.625;text-align:center;box-sizing:borde
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1682
                                                                                                                                                                    Entropy (8bit):5.229461472017725
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:YTcq/rnnUeuxS1k0UjQq3fDeZKfDFWfDXLuiBYv929dwS22hI7kJ:YTHn+Ekn9PDeZKfxeaiqc9GGJ
                                                                                                                                                                    MD5:CA0BE222C01A142D67AB8AB8991D3326
                                                                                                                                                                    SHA1:80C339A4F28E83B8D93D403237D048B19198FA25
                                                                                                                                                                    SHA-256:EA3BE1BF8AEF1E27835ECB07E8DE1973F37BCF2E62B4529B914C11579B868FE0
                                                                                                                                                                    SHA-512:EAE2258F3FFA9C91080D37AC1852D0FD308E988EA8748B3C7CB4AFD4018345A54F804A0ED5508D35A3D0CC08CCDCAAC35FBE2D9270BE44D20DB9B6E0E9CC1B6D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/sites/b99cc1f3-5091-441e-a494-c9716ad0a787/page?url=https%3A%2F%2Fabeautifulspace.co.uk%2F
                                                                                                                                                                    Preview:{"page":{"bookmarkCount":1,"categories":[],"dbId":"06a1864a-6992-4ebb-8601-0e1399ddd444","description":"A Beautiful Space is a lifestyle blog which looks at home, wellbeing, food, travel, fashion and beauty on a quest to help you live a more lovely life","hasCanonicalUrl":true,"id":"UGFnZTowNmExODY0YS02OTkyLTRlYmItODYwMS0wZTEzOTlkZGQ0NDQ=","imgUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2016/08/abs.jpg","isArchive":false,"isDeleted":false,"language":"en","lastRefreshNoChangeAt":"2024-12-04T09:11:54.803Z","lastRefreshedAt":"2024-12-04T09:11:53.944Z","modifiedTime":null,"publishedAt":null,"salesKeywords":["home","world","international baccalaureate","ib","program","glass","exhilarating experience","light","term","pizza lover","stress","mental health","surface design","anxiety","bathroom furnishing"],"shortGrowUrl":"https://urls.grow.me/7e5lqDQxd","siteId":"b99cc1f3-5091-441e-a494-c9716ad0a787","textContent":"Health & Wellbeing\n\nBetter Together: Creating a Strong Mental Welln
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19974)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19975
                                                                                                                                                                    Entropy (8bit):4.555263733221318
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:3EclmfE1yg91S/IlubHgfnqCH9ol377B7146pZu:ZlmfE1y+1S/IlubHGnq+9oP719Zu
                                                                                                                                                                    MD5:1A577CF8E4F855F5F02812A1E86F3AB7
                                                                                                                                                                    SHA1:1849350A33F4566195D7B32CF1E93C765F11D410
                                                                                                                                                                    SHA-256:43C239F270B71525869B3A8FCFBAA2BEF403B6A7E8656B471B2F5A685E3431B2
                                                                                                                                                                    SHA-512:819DE1A40C40B221330854B1D405411B4AA736B5897CE5F6CB49B0B01A8C14026E25A8DBBF7FDBEBCD43C28E717D3FB9559BEB156451DA8BA4227CCB70598B7F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/themes/kadence/assets/css/footer.min.css?ver=1.2.12
                                                                                                                                                                    Preview:.site-footer-row{display:grid;grid-template-columns:repeat(2, minmax(0, 1fr))}.site-footer-row.site-footer-row-columns-2.site-footer-row-column-layout-right-golden{grid-template-columns:minmax(0, 1fr) minmax(0, 2fr)}.site-footer-row.site-footer-row-columns-2.site-footer-row-column-layout-left-golden{grid-template-columns:minmax(0, 2fr) minmax(0, 1fr)}.site-footer-row.site-footer-row-columns-3{grid-template-columns:minmax(0, 1fr) minmax(0, 1fr) minmax(0, 1fr)}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-left-half{grid-template-columns:minmax(0, 2fr) minmax(0, 1fr) minmax(0, 1fr)}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-right-half{grid-template-columns:minmax(0, 1fr) minmax(0, 1fr) minmax(0, 2fr)}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-center-half{grid-template-columns:minmax(0, 1fr) minmax(0, 2fr) minmax(0, 1fr)}.site-footer-row.site-footer-row-columns-3.site-footer-row-column-layout-center-wide
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9142
                                                                                                                                                                    Entropy (8bit):5.29832599685366
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+n:s6Udn3LzoJphH8uClD2tFtJ7byTwtn
                                                                                                                                                                    MD5:30C8E459833B9B212BFB0C8C9F29678B
                                                                                                                                                                    SHA1:755EAA3E2E1EF4A75CDE274CF32BA05B3A3A7163
                                                                                                                                                                    SHA-256:682DC6C727CC9EA8FDD0450C4CA00B6DFE4CA57E6B91D66E1B9830F722ACDA2F
                                                                                                                                                                    SHA-512:712DF5545ABAA51136019BA8EEFF051FA838DD9FD9C801E469767451152BDEDCAB1BA0AD7A40FED5E10B82F6A6D40F12D3933BD229F3BE926B22670E9CB21BE3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):490
                                                                                                                                                                    Entropy (8bit):4.335536080450651
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:t41WhAVexNoCVI6ogKItsGcMFqyFvQpK1LP7eMXvMd6WC6Rfz:t41yA40CK6ogTqfMnFIE1z7eh8Ez
                                                                                                                                                                    MD5:0DC2B3CC1456A49CDF8D6F40F0B42A28
                                                                                                                                                                    SHA1:FCFBCE0F59861FF21E6DA1DE81EBFC41694F7A61
                                                                                                                                                                    SHA-256:2042630A84177E9538AAC27462A58DEAEBECF2466A496040046EC5D6DBB959CA
                                                                                                                                                                    SHA-512:82008E61E69FFF82A961615FF54DC17164B516663910DC8B312F37CA49AA06EE9159C54BB16B92C759989A49002B684BE5EEE4B813853A8078B161D5075137E2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35.1 34.4" fill="#45c3f1"><path d="M13.9 27.8c-3.7 0-7.2-1.4-9.8-4.1-5.4-5.4-5.4-14.3 0-19.7 2.6-2.6 6.1-4 9.8-4 3.7 0 7.2 1.4 9.8 4.1 2.6 2.6 4.1 6.1 4.1 9.8s-1.4 7.2-4.1 9.8c-2.6 2.7-6.1 4.1-9.8 4.1zm0-24.8C11 3 8.3 4.1 6.2 6.2c-4.3 4.3-4.3 11.2 0 15.4 2.1 2.1 4.8 3.2 7.7 3.2 2.9 0 5.7-1.1 7.7-3.2 2.1-2.1 3.2-4.8 3.2-7.7 0-2.9-1.1-5.7-3.2-7.7-2-2.1-4.8-3.2-7.7-3.2z"/><path d="M23.1 20.208l12.02 12.02L33 34.35l-12.02-12.02z"/></svg>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13020
                                                                                                                                                                    Entropy (8bit):5.338335125035746
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                    MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                    SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                    SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                    SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29319), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):29320
                                                                                                                                                                    Entropy (8bit):5.3084359032781165
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:9zJ8JLJFK/2B3c66mZuwLNnOJuhqhJfgUWJRuzvYF+mbxv9BFnmjMUnGZy09nqn0:9ziLJFK/QQAhzbDbxXWPn3KnYLBw+A
                                                                                                                                                                    MD5:B88F8D62A4D636B47FE2AB69BA11A3A2
                                                                                                                                                                    SHA1:F4509CD284ABD30D13D01D1C240E626AD3E021B4
                                                                                                                                                                    SHA-256:468300A3443AEA2C1124D92B8CA1DC412341C84079A4F1C55AF183EC120C47C5
                                                                                                                                                                    SHA-512:FDC9976A46CFB75448E3E6677E5063F28D787425272928DA0977EF98232D86B218425C0527067BC62A5E9C7248C773DEED4B886EC557D9589A12BC6F8BAAE5D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(()=>{var t={7443:(t,e,r)=>{var o,i;void 0===(i="function"==typeof(o=function(){var t="undefined"!=typeof window?window:this,e=t.Glider=function(e,r){var o=this;if(e._glider)return e._glider;if(o.ele=e,o.ele.classList.add("glider"),o.ele._glider=o,o.opt=Object.assign({},{slidesToScroll:1,slidesToShow:1,resizeLock:!0,duration:.5,passiveListeners:!1,easing:function(t,e,r,o,i){return o*(e/=i)*e+r}},r),o.animate_id=o.page=o.slide=0,o.arrows={},o._opt=o.opt,o.opt.skipTrack)o.track=o.ele.children[0];else for(o.track=document.createElement("div"),o.ele.appendChild(o.track);1!==o.ele.children.length;)o.track.appendChild(o.ele.children[0]);o.track.classList.add("glider-track"),o.init(),o.resize=o.init.bind(o,!0),o.event(o.ele,"add",{scroll:o.updateControls.bind(o)},{passive:o.opt.passiveListeners}),o.event(t,"add",{resize:o.resize})},r=e.prototype;return r.init=function(t,e){var r=this,o=0,i=0;r.slides=r.track.children,[].forEach.call(r.slides,(function(t,e){t.classList.add("glider-slide"),t.se
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (60833), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60833
                                                                                                                                                                    Entropy (8bit):5.519794635511219
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:b8bu3MuF2wXePR2T/HbREm93lhbozxXBB0l+1H9RpkFmI6fnu0MIBGNComzpRlWF:b8KB3lhcz7kFmI6fniIBGQomzpRlW9lZ
                                                                                                                                                                    MD5:516ADBD0862D108FFCCCE07A93B370C1
                                                                                                                                                                    SHA1:ADB4839CEDEE20628D13F8AB92D6994A60FE51BC
                                                                                                                                                                    SHA-256:2908901D6970242541166314BE8B3E2F34F6F8976CC6E5E14A4D63654E5CFFA0
                                                                                                                                                                    SHA-512:265E12F91A3FCFE0F031B5667917523701F5B78FF81F040F359EC9AFFF9B96324902F61E103E2412E9C739A585369DC290B20B1535A5D64F108C195E06605915
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2727],{404:(e,t,s)=>{s.d(t,{h4:()=>Ae,di:()=>a,lb:()=>_,G:()=>se,J:()=>Ee,wq:()=>re});class n{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(e){this.gppVersion=e.gppVersion,this.cmpStatus=e.cmpStatus,this.cmpDisplayStatus=e.cmpDisplayStatus,this.signalStatus=e.signalStatus,this.supportedAPIs=e.supportedAPIs,this.cmpId=e.cmpId,this.sectionList=e.gppModel.getSectionIds(),this.applicableSections=e.applicableSections,this.gppString=e.gppModel.encode(),this.parsedSections=e.gppModel.toObject()}}class i{callback;parameter;success=!0;cmpApiContext;constructor(e,t,s){this.cmpApiContext=e,Object.assign(this,{callback:t,parameter:s})}execute(){try{return this.respond()}catch(e){return this.invokeCallback(null),null}}invokeCallback(e){const t=null!==e;this.callback&&this.callback(e,t)}}class r extends i{respond(){let e=new n(this.cmpApiConte
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                    Entropy (8bit):5.091567716535464
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:JNfKnP1SEGXB9UOaq1aC6TCJRXwSS/u0MFC5Nz:JNCnPMEGXPavCZJRXRUu05H
                                                                                                                                                                    MD5:4ED3B89388D5EB4FF863DC8F5708BF54
                                                                                                                                                                    SHA1:AB125CA06259B079C9C7EB3155315AAEA2895365
                                                                                                                                                                    SHA-256:A4FAFCD389D58BBD82E49D9A68E81E9DC8384330FF14EC3283A4D0D11812047B
                                                                                                                                                                    SHA-512:F25315CA811449C271A7EB03D600306A9530FEDCFBC226C9260C4B905A237161FF749E19A81CEEF39FB5E71EA8BADC23647FE058C0CE8D0F8C0FDFA809FA9CCB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:try { __ez.ck.get=function(n,e){null!==e&&(n=n+"_"+e);for(var t=n+"=",o=decodeURIComponent(document.cookie).split(";"),c=0;c<o.length;c++){for(var i=o[c];" "===i.charAt(0);)i=i.substring(1);if(0===i.indexOf(t))return i.substring(t.length,i.length)}return""},__ez.ck.setByCat=function(n,e,t,o){var c=function(){(o||window.ezTcfConsent[t])&&(document.cookie=n+"="+e)};o||window.ezTcfConsent&&window.ezTcfConsent.loaded?c():"function"==typeof getEzConsentData?getEzConsentData().then((function(n){n&&n.loaded||(console.error("cannot get ez consent data"),o=!0),c()})):(o=!0,c())};} catch(err) {var hREED = function(er) {return function() {reportEzError(er, "/detroitchicago/boise.js")}}; typeof reportEzError==="function"?hREED(err):window.addEventListener('reportEzErrorDefined',hREED(err), {once: true}); console.error(err);}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=7, description=Social Squares, manufacturer=Apple, model=iPhone 11 Pro Max, software=Adobe Imagecore (Linux), datetime=2021:09:17 08:12:41, GPS-Data], progressive, precision 8, 768x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):130356
                                                                                                                                                                    Entropy (8bit):7.939494120755427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:yUzsKpgGlFGBHVoFliFPi144PWwBHrzrAj:yUo6gGlFGdKGdmh/BLQj
                                                                                                                                                                    MD5:1EB7B5C1983CCDCA459D46E7E2690F31
                                                                                                                                                                    SHA1:2F1CE473E48C397C7ECDD9C471A1E33710A3470D
                                                                                                                                                                    SHA-256:35D092CFF5352447D62A072F4EB3BB71DC43FBCC4C939B23C631FA3475CDC5DA
                                                                                                                                                                    SHA-512:22DD0CB078A26EA12F1268A05C5A60BB3797899071F409527FE082200C8773ACAB82F034D44F03DA0B3DC4604E4F21236FF1DDADB340E9AA0763277EC70F0345
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-peach-glow-styled-stock-photography037-768x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...*Exif..II*...............b...........r...........x...1...........2...........i...........%...............Social Squares..Apple.iPhone 11 Pro Max.Adobe Imagecore (Linux).2021:09:17 08:12:41...........0...........8..."...........'...................0231........@...........T...........h...........p...........x...........................................................................................................640.........640.................................................................................................2...........3...........4...2...............^...........2020:07:07 08:27:04.2020:07:07 08:27:04.-07:00..-07:00..-07:00.....@B..u.&.@B..C...............M...2.........p.........M...2...........................Apple.iPhone 11 Pro Max back triple camera 1.54mm f/2.4...........N.......................W...............................................K.......................T.......................T......................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):298101
                                                                                                                                                                    Entropy (8bit):5.562912722640452
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:maYydALRhysfrKmvf0R3SvFLo/ASF8HTPKC6Bn3+KlCR1aSZloZ/0i3sEm:bYhyszKiR2Ys1fSZloZ/W
                                                                                                                                                                    MD5:C71841E1912EEC7B21699875C2F93822
                                                                                                                                                                    SHA1:456DC8A9AB40FAB18761BBE50BA34FEEF0BD7627
                                                                                                                                                                    SHA-256:4E4C8D62813F1CFE77B54D28B5AA38E0D69CD5AB5BB38D7944C639BFA2F742AB
                                                                                                                                                                    SHA-512:1E155C42D41DDC2D429353147A23A5B01F358E68913B3D10FD881B69179C3827582812993ED7E54736FBE791DB5884923D48B385ECCA099549609364FAE23640
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-16658030206&l=dataLayer&cx=c&gtm=457e4c30za200
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":19,"vtp_instanceDestinationId":"AW-16658030206","tag_id":13},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_re
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):48546
                                                                                                                                                                    Entropy (8bit):7.972971321153929
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uBrukMPFipHyQcwFeaySz3iikfiWXmYDK+isJu6tJTwJk86Na0T7SWZfa0:uFjMAUYeayMJk6CDxc6tJj86hHSea0
                                                                                                                                                                    MD5:AB91868FCD9F70C86B5264ECB8B63694
                                                                                                                                                                    SHA1:D9AB25E6228D3B7DD88E8457AE5AFA018A01BE35
                                                                                                                                                                    SHA-256:2B52DF0DD0290741901C9C49C9CBB5A55B763F6B1A924AB5B12A4721416DF152
                                                                                                                                                                    SHA-512:F76EFBAFCA17ACC53CB23BCD52CCEF7004938C78FE06F0F31EAD78F37905590AE9CCC0016C5491972F2CE23F01E985B56A9E917914FEF1919C9CBEF7549F93A5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<qJ.j~.R...H.G!.iqO.h.Ub..b.m?m.).!.h.O.(..O0.Q....m1s..K.....h.7.....1..4..b<R....+......h.....m.h....jM.m..E..T.iv..#...6.m.a\f(.Rl..@\..b...F.(...S.F.,.a..mI.6...m.m?m.h.a.h.Rm..@\.m.i.iv..b0..i.h.@\f.6.h.@.G..mI.........K.P.#.F.m.i.W#..).iqE..G.1Rb.....6....m..1.)qO...v..b...Q.,....m?.m......Q`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6482
                                                                                                                                                                    Entropy (8bit):5.386219794662181
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                    MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                    SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                    SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                    SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                    Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 999x528, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32326
                                                                                                                                                                    Entropy (8bit):7.994084808652506
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:Nv1b/EplgXvrl26wRZOomFQQykQvAQFajqDPVokW21IURWQl:Nx+gX86EZ/mFQlkQIQ/PVZW2n
                                                                                                                                                                    MD5:C5F70C9D40BCFE4F8D19B22C4A104BF9
                                                                                                                                                                    SHA1:1E9604FB9B0E26FDDFB6358D1F2ABDEAEFDEC8A0
                                                                                                                                                                    SHA-256:A24C0FF44959C4182099436A2AAC17ABCCAF5C4861BF3C30796F649310CF5507
                                                                                                                                                                    SHA-512:2909D50E883ADDC66BEFB60B009822E19497CFD743BD984CA9A5A7463B9C743A448E00F65C8192A5D5943072959936723CBBAA960D54675F7022732377DEA749
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF>~..WEBPVP8 2~.......*....>.L.L%.#"...p...gn.(.....*..<........~......gq{Ing..Ha4.|......g..9...}.U..=9.a.@.f........../.I.w...../.g..a./.>g}..........F*.....(.?.....{...6......._..........u.....................}}.?......... <#.B.Q.Ib.J.J.... d'..a.!?.....DH!?....Py...3.......jA8...{xT..!.D.u0{..fg.....6H...7g..x...Q!~......,.Sp.{..f..-9uC[o..w?.........'Q_.0wT$.)....o~.......D[0.lx..(.g.....`..ACL..a..[>.H....e..e.yp....P)Fy.+p.{...8.5.ms.e.....x"6yP..;x..@..H?.+hP.1KR.*d..G..L..7o.... .....5a..}... !.:..j(.......H. E.mX.5)K..).H.d....`%....~.<q=.!M.%.!..:<.....C...K......s'Hh..6......c.K..0...:..v..[..FG..{.j=P....>...FM.`:........-. .ZJ.......;0..3W.]1.f.|..dFdK@S..........R........&.V...h.`@R7......N.uL c.|gW....?B..}..]?.n.....&d&..(..E....kH...U..:;..nI.|........$...g....[2E)x.D.....<~hp....w...-|d0...P..fu..c.Xx0rCp..&PQiT...H.w......D."...1#..A..q,.....,...W.)..'.:..>z.../....u.R_v..v.Z.S..d0y.7.....]..g[..b...A!6..!.....qM.k"\qVR.1
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65022)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):65024
                                                                                                                                                                    Entropy (8bit):5.275717311969476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lzLSP8bOwRX6ow8DyVj9mBaZIelzzchIkhb:G8bX4cb
                                                                                                                                                                    MD5:5F0E13E437E1795F3B52AC23EE8CBD8C
                                                                                                                                                                    SHA1:1E32A7D4105E53187B5907E85477532F02BEEE34
                                                                                                                                                                    SHA-256:C9F8954BEDE3C80A1FFC83F27CA09299C3F77AB59288A7F9E5C5230656D7456D
                                                                                                                                                                    SHA-512:FAB0913F0C656F39CBE228AC3646BA0C3FC1C35359E5A4E0B222EB512FBA41F53FD8144705E3A577190441CC6C17199E921BB832579CEC7EAEC6803A9DAAC62A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/4cecb7fae211eefabf338bad843276b0.js?ver=e2009
                                                                                                                                                                    Preview:!function(a){"undefined"==typeof a.fn.each2&&a.extend(a.fn,{each2:function(b){for(var c=a([0]),d=-1,e=this.length;++d<e&&(c.context=c[0]=this[d])&&b.call(c[0],d,c)!==!1;);return this}})}(jQuery),function(a,b){"use strict";function n(b){var c=a(document.createTextNode(""));b.before(c),c.before(b),c.remove()}function o(a){function b(a){return m[a]||a}return a.replace(/[^\u0000-\u007E]/g,b)}function p(a,b){for(var c=0,d=b.length;d>c;c+=1)if(r(a,b[c]))return c;return-1}function q(){var b=a(l);b.appendTo("body");var c={width:b.width()-b[0].clientWidth,height:b.height()-b[0].clientHeight};return b.remove(),c}function r(a,c){return a===c?!0:a===b||c===b?!1:null===a||null===c?!1:a.constructor===String?a+""==c+"":c.constructor===String?c+""==a+"":!1}function s(b,c){var d,e,f;if(null===b||b.length<1)return[];for(d=b.split(c),e=0,f=d.length;f>e;e+=1)d[e]=a.trim(d[e]);return d}function t(a){return a.outerWidth(!1)-a.width()}function u(c){var d="keyup-change-value";c.on("keydown",function(){a.data(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11256
                                                                                                                                                                    Entropy (8bit):5.010537766861896
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                                                                    MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                    SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                    SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                    SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                    Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6475
                                                                                                                                                                    Entropy (8bit):7.8752679487754556
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Nq/YlUURwgO8zwNEmgkory1pRrCralj1JxC7wdM9FCpL8Awog6WLlOZRRnKPa:N3aL8z4gORrCelpRdZpL8AwY3n/
                                                                                                                                                                    MD5:2A803DA0E2ED18E0DF21312BB4D6402F
                                                                                                                                                                    SHA1:20208CB2D4C197FAD36CBC856AB757D11D0EE871
                                                                                                                                                                    SHA-256:D585DB620054ED1BDEDADF9796035A5FC63B2D2B73F4B642DCFE9376A9934B58
                                                                                                                                                                    SHA-512:D9230BCAC8F6623268B681FD32080427D7D85F68E2F853F8CDEC6856109E9295F1097ACC3AA9429F7DCB068F76FB426440BA6E1505BD7158B3FA6E1ED54ACB0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................".........................................J.........................!..1.AQaq."2...#...$B...3RSbr...%6....4Ccs............................................................!1..A.Q."#2Baq...R...............?...n.dj..;..I....<.>....x...Y..i.8.h!x ..G.VN.5.....H6. ..4..g.w.....<.[%.nQ.G...@...i[^F.e{....t...)......Vhj..8...K~.....ZB..x...Q,.".8..)...v.5.W.9_M...P^..DC=..UZ..>i..V....U..:.3..........tm.....b.0:...\....+ .e....c..... &.....@d..R(l.A.?.8H.O...[&Ka..C}.4....R......##.sUM....OSN>......0:Q-...D.B....[T.c4..Q..5.C#..J..P.g5....(Q...u.(..q....O..T.RH.JTt..<...;@J>.J.Y..3.....S[.}..%...cd...m.i.Y..^,.m.)v.{*....HZ.....)/Q.q.w.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1720x1040, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):151392
                                                                                                                                                                    Entropy (8bit):7.981844494467122
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:1gbpx9uRxDvklAx54UhhR+xfAsXoCzwhswAEFoqm/OVCBU5q1i:gx9uvvaAx54UfUV7chswIqyFKk1i
                                                                                                                                                                    MD5:BD9E0952DD29C0E1A24632256A11D37F
                                                                                                                                                                    SHA1:04060786D453D91D8C5A7857EDB6D188975DB733
                                                                                                                                                                    SHA-256:14B6134291C1439FF3EBB7295FFF559C59D5499CBF6A7C46C4CEA28B75AD28AF
                                                                                                                                                                    SHA-512:D85B98BE3B74A4B0960BAB6619812B633D5CBD20E70F10E983052E1F2E6A9DEAFEBAEBEFA3F9EE0B51D5E5AA580B9AEAE174E03BA1237A25358729AC83F8715C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2017/08/nature-2529343_1920.jpg
                                                                                                                                                                    Preview:......JFIF.........................."."..+''+.F26262FjBNBBNBj^r]V]r^..vv............................"."..+''+.F26262FjBNBBNBj^r]V]r^..vv..........................."...................................................5..N:....c.....rrt1.....B.iHG3.y...Z.=.&2L...P....Y...9.......v........F.8e._C..f.z.6..Y..d..J9...^.l...SQ.w=5N.....q._......=......,.....E8.6.Q.M....|...^.w.T'..b...ZR{.41...~.SV..g;%t....B@(Zd..f..y.$Z.;..i.S...4>d../<.|...'...^.].d........P.....2g.c....M.G5......F!......9.-8...{;....f.7].......N.}?);..*.n......6.9.E.j.z....3f...= .....T.SW.sX...u=:.).k..2...'[.s....z..L.;.G#...t....<...[..[....Eh.]..[..O[f...c.. ..w...8..q...n..D<.......2.]>y..........Z.6.D.JX.IYo..>...4.3|.......Ze.d.^.....=XA.f.O.....)1.)..4.{....Ws..].].abG.l..m]N..N%8...E........)a....l../5....c.^....................>>....L..v.p.D.b...i....(...N..d.5.e5.jCoS..=./..os=d.....g..w...4Z.x..n/K#S..r;.{(.S..Y............f...V.H.Z.........8.s.Y.7...,.S.....B=...../;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20438), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20438
                                                                                                                                                                    Entropy (8bit):5.4562274937784725
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0Ehr+8cyKR7VP9bApWdYj/ILbbdTZZ7PdFYzgF3BUCefEWJ:0EhrgyKR7VypWdYj+bbdT37PDqgF3BUJ
                                                                                                                                                                    MD5:38BE7E2897B8138C666ED9EC0679ED5E
                                                                                                                                                                    SHA1:9B0D536733412E012EAA4B3F49C24DB42DFC389E
                                                                                                                                                                    SHA-256:0633C9AEE08C41EE8F356F470E92ED4ECCF4188F96B1EACBA7027ED1A6EE760B
                                                                                                                                                                    SHA-512:8162B286CCCC066766355FDE9C4E5C377D675F495AF26DB350A81FCC6CDDB69A0E63EDEDD4A10EF346BBC55F5DC17A06D4C4BEFA98B36F108F3ADB0DFC7AAC66
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[7827],{3822:(e,i,t)=>{t.d(i,{Z:()=>n});var n=(e=>(e[e.GOOD=1]="GOOD",e[e.NO_BID=2]="NO_BID",e))(n||{})},7523:(e,i,t)=>{t.r(i),t.d(i,{S2SAdapter:()=>he});var n=t(830),a=t(5521),r=(e=>(e.https="https:",e.http="http:",e))(r||{});var o=t(8535),s=t(9062),d=t(6944),c=t(7692),l=Object.defineProperty,p=Object.getOwnPropertySymbols,m=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable,g=(e,i,t)=>i in e?l(e,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[i]=t,w=(e,i)=>{for(var t in i||(i={}))m.call(i,t)&&g(e,t,i[t]);if(p)for(var t of p(i))u.call(i,t)&&g(e,t,i[t]);return e};const v=(0,c.OO)("test","nativeTestAd"),h=(0,c.OO)("test","nativeTestVideoAd"),f={};const b=(e,i)=>{const t=e.bidId;return{id:t,mediaType:s.z.native,bidder:"rubicon",seatbid:[{bid:[{id:"12345",impid:t,price:10.5,unadjustedPrice:10.5,nurl:"http://placehold.it/1x1?nurl",adm:i,h:1,w:1,exp:300,crid:"12345",cid:"12345"}]}]}},E=(e=[])=>({a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                    Entropy (8bit):5.9082867657418054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:YVgnMzuuXmo7H8XcXIznCcjPolByr+C2FBiT8qXVyy43:YKnMzuu2oAXEOfzcyihiXXVbO
                                                                                                                                                                    MD5:D62066DD9FEE85732B210F080771F2B9
                                                                                                                                                                    SHA1:AC06FF06B8F8A2BB8824F6FB003B084AEECABA00
                                                                                                                                                                    SHA-256:263FF8780169A0B1E21F044ADD039772ED26BFA9787EAB4CE750F57D8E3A9429
                                                                                                                                                                    SHA-512:56E6241F1C951D96636F4980334E7C4EDED6FB131EC70A56E1117A9624D308F28D9EAA6FD84E316AC0F06061EBEB6E0231145585D0CF10737463683DD8A8EBDA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"hb":"V1:aoeQCQkxy3VCA5Rb:dMeEqvjbhKhzrirxmblQEsKK6LQdKDXzdlEeL7POmiVkgXE9wK3mqcxMOaBFwg==","adx":"V1:Z1piBfnHQp82VJJp:FIBQIDBEsu7mV3jp2YnKHTh4lyF3m+tgzsp7CV2F95MVwuWAW5CBmVrrP69N+MApg6cIGw==","unf":"V1:vS4D43U7BNPeGzdO:l7U4oB3/hiCK6qVrEEnI+O20FKSki4saFPc2lZ/ra4OoVDIxLC1sP/wYl71mjys="}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.292508224289396
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                                                                    MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                    SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                    SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                    SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                                                                    Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2116
                                                                                                                                                                    Entropy (8bit):5.0033655591986905
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:UgsyigkQt4wT+2OD7dKAjfKAgXiKAfi4cq0VA5iqi4cq0qAzNi4cq0vi4cq0x:Ugwgk1p2YdXfPi3
                                                                                                                                                                    MD5:B68F7F497F2E6F3CD6CEE8B6711788FD
                                                                                                                                                                    SHA1:5D6EEF4CF8F90B4A69325CCDC4EDC453911A0BD7
                                                                                                                                                                    SHA-256:FAF1E0506AF403753310188A4A1915FE675F014CDB015F347004F0C79F62B6A6
                                                                                                                                                                    SHA-512:92F234599B866EC58AFDF130F116A79525F59024ADC464CA0C461E8D3B16BA5ED5CD31A2464403BE186C9CCFA47451CDC84EA8D7B93D1012C1AEC25C7D173630
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($) {...// Backbone code in here..$( document ).ready( function() {....$('.hp_slider > div').css('display', 'block');....resizeGallery();....$(window).resize(function(){....resizeGallery();...});....function resizeGallery() {.....var win_height = $( window ).height();....var title_height = $( '.fulltitle' ).outerHeight(true);....var container_top_height = $( '.container-top' ).outerHeight(true);....if ( $( '.container-top' ).css('display') == 'none' ) container_top_height = 0;....var footer_height = $( '.site-footer-below' ).outerHeight(true);....var gallery_nav_mb = parseInt( $( '.gallery-nav' ).css('margin-bottom'), 10 );....var gallery_for = $( '.gallery-for' ).outerHeight(true);....if ( $( '.gallery-for' ).css('display') == 'none' ) gallery_for = 0;....var gallery_back = $( '.gallery-back' ).outerHeight(true);....$('.template-single-fullscreen .gallery-area .gallery-nav .slick-slide').css('height', win_height - title_height - container_top_height - footer_height - gallery_
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9039
                                                                                                                                                                    Entropy (8bit):5.5264402315890315
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:kh/6bKGDg3eksiGBpuMo5zigCv7I3ke3Co20Eendb:kh/6bKGDqeYGBb8igCvc3kkCo2Nendb
                                                                                                                                                                    MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                                                                                    SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                                                                                    SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                                                                                    SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                    Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.12 (Macintosh), datetime=2024:09:23 09:35:23], baseline, precision 8, 300x600, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):150700
                                                                                                                                                                    Entropy (8bit):7.9094148111564495
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:qOY5VdKw4jSMR/Le8Qt47IzaZBQtgt3uSbLtAr:qOWuSMRDkDaZBfR9i
                                                                                                                                                                    MD5:8ACA7B45757C6727B59E4AC312DD75C6
                                                                                                                                                                    SHA1:6E14FDE379B9B99496848540625190F8D3C35948
                                                                                                                                                                    SHA-256:DD1399D388319437676E4F7FA00044B25665233F4BF91100CE67444156EA7C73
                                                                                                                                                                    SHA-512:03DB013590DE5A2789695D6D17D7D07304B68476C49D95E15711B41974D45A1EE04528C1268CD6EAF538FA16039F3B6A4874AFD12556EC0BDD59DC2FA2217164
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i...............&%...'..&%...'.Adobe Photoshop 25.12 (Macintosh).2024:09:23 09:35:23..........................,...........X..............................."...........*.(.....................2...........d.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................P.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..r(............0...e..2..Y..m..o.'.i.G....g..w....m8.`.k@..y*..v.}.Un..w...~.k:..Np..hg...c..b.K.v......?.-.zl.....R..F...\.n.%..d2.uA.....V.>.w....\..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTRCREczT1gtMi0yS0hK&google_push=
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):93428
                                                                                                                                                                    Entropy (8bit):7.887218732234768
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:TvxgFI97/pP4RBg0GqHtMA9wTfmrPLkd8cxUB2EKeLiWdxZMqTAnmd430F230twz:197pP4RBftMAsfqTkucOB5BNo2Ani43z
                                                                                                                                                                    MD5:13B209E8E0DD8F616C0196201DEC44E8
                                                                                                                                                                    SHA1:A6FB9252899DB03071CBAB083175B21B7EBC4C6F
                                                                                                                                                                    SHA-256:75675985AB6810C3A4D774217955E17534BB1D4762C66D781455F5234132ADF1
                                                                                                                                                                    SHA-512:543560F06C53BCACE665A7053C35DE7B5FD02ABF5237DF28223E9B0C8ED21D9156CC071924792A7FAABCD69C86515CFC62A4086B6C3EC295F4882357443E9123
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...#.Q..(.h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. P..I..(...4..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..Q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x431, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47700
                                                                                                                                                                    Entropy (8bit):7.985985417680539
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:2+80OUrNBF53xny0kxQWvFME5XuyQ9TqASF4lI8M2HfZkyA+Sw3lPcM24+4BAekm:780VrNB/FlCvFM/59GASKltMefZkyA+h
                                                                                                                                                                    MD5:95AD132B46722DBBA0A2E82B1A9C2690
                                                                                                                                                                    SHA1:FAB8DFA3B73C62104DAE3DD4269C24D94D1136BF
                                                                                                                                                                    SHA-256:9007E3CDC3D6A17F7FD3F23B4642B463DD32306129AF72D908808F4F27BF6EB6
                                                                                                                                                                    SHA-512:55BFD4E4313717150CC4311E5F7A3CDF5FC3E3F582337C3024128C23EDD053D608D47E70CC45B59E10B62B02711A1A8814EB48DBD415DECDE3F8DF57FE1F227A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82..................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3...............................................................G.....^....^........T:/%{I}..(U..;..]M...)`.95..LS ..D....,...KO%.ru.eJ..O.Jo.....&...l."..;,B.x.A..EW...^d}?.?J.+B`...I5.V1d.Q...W'..5..f..[P....4...P.L9\-...:Nq.U7|....&......`.V...z...$`....PT.w.Wx..k.A4\.].....h....r...*.WP.^.].d.u....:v..7....OF..[....d)....... ..U,.#A.L.W..JR.{..YJ~..'.k...4.E.L........\...TL-g.K..O{.foI..'.N-|...r.<r..1:0.0Z..n...KLf.L..wk..,k.)..-.=..%.e........L..9gz..........m.qc..N.7.J...@.:2nVD.......}.......oQR8..S.]....w...U....GGM..E..]..:*r..g..b[.......0..._......y.2..n*..U.l]9....<.}..r...."...7.....k......n..{Z..%....?...>.`..6......q.*.e.2.....g*..k_.O.....[lN......(D..%.p.?1.'.2..[+.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 35448, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):35448
                                                                                                                                                                    Entropy (8bit):7.994051931929978
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:qxwFvUTwzIrHO7lNjFcR3JdYWAsb5l2FkhP5kE0AK/Kcrd:7FnzMHKv5c1YWHeksAK/X
                                                                                                                                                                    MD5:5C138044F30B8C78119264CD744E686A
                                                                                                                                                                    SHA1:7605E014180D49087785350BD1906C16C389690D
                                                                                                                                                                    SHA-256:47374CB7D373F9A8450E1237C80BC5FE68C61FBF0CDF958DF7A298143B7DD445
                                                                                                                                                                    SHA-512:A7A257429F4D2CE7275D7CE5667CDA9F3DF02BCE7E7D64713FA6D02605B388B7B0F79DE915A1201BE0BAF2383C55BB2A102BCA19DAFEF3A5943D78A2952BD09E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2
                                                                                                                                                                    Preview:wOF2.......x......@|..............................,.......?HVAR..?MVAR3.`?STAT..'*..v/\.....t..h..N.0..R.6.$.... ..J..U..[0(Q...+....._.=.n....p|9UI........~2........K.JQ`...##U.....Z...).D.<^.b.jVZ.+.W.Twb.".A.......Mb.D......H..S......G.B.#.bf|........3-..M...9...^.*..=..c.....&.b..k.p.,.O7_}.C....Gx..........c.....P%.e.y..x~m.....F...K.).K.D..r..X...)V.6.b.!.bc......t..$M.b~.;.I..x.I.P-&..2U..g.M>..2w...3.!...X.=....Q.....}.P T*.,..~..3w....ef..tT$.BT.Ruf...].....}.c.E....R..D..r.[.K(A$..%. ...P.XR$.).7..E..-.&.s.-.5C..".2..Y:.9.sj.g.Q...........~....{...M&#e....._...Wr~|..{.c..@..CB..9..%.v.JI..f.R...i.9%.....m....../.3.tji:.....e.......IM.:V.....*.3.<.x.3..H?A....."..........d....Z..t"CFP...........tC.U0.p...QN.......8._....U...".....i].....4.c.O....yh.Ij.1AcBl]..L...P..H..r8.5.k_.i/. .A..>..;u.....q..M..*...a0.~.C.px.j....9....#.*&d!......w.pM/.;.hy.r..I./0>.........X............YK..=.z..N.S.W6.... ....[._.'5.T..'.FREj-2.3VN.J.Q..z.al.....1)..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6280)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6349
                                                                                                                                                                    Entropy (8bit):5.550134648092313
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:XAvEumhTW9mxD9AE5DdcmqXB8x9fEItPLB1zBty5E:XAvEvyAxD9AkySxWQLLz7
                                                                                                                                                                    MD5:4C34CF50EFD382EFB5C801A03B6C0C58
                                                                                                                                                                    SHA1:9D13CDFA80E83B0D1CFF852B214B4E62F1C69297
                                                                                                                                                                    SHA-256:56D79F86F2280CB643C96482F75E6B0CD12255017BABA5F984C343F987F1F9BD
                                                                                                                                                                    SHA-512:FE5D8612D1077289169CC482E0A0F8254BCEC6F610E5D8024A5884612D207761266C5D63562D3BFF80A67283FF3984BD78CF792E56BFC77B9855703BC20D15B3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.blogherads.com/static/blogherads.js
                                                                                                                                                                    Preview:/* Copyright 2024 Penske Media Corporation. All Rights Reserved. */.(()=>{"use strict";var e,a,o,r={82980:(e,a,o)=>{o.d(a,{A:()=>r}),window.blogherads=window.blogherads||{adq:[]};const r=window.blogherads},7947:(e,a,o)=>{o.d(a,{JE:()=>s,MD:()=>l,vV:()=>i});let r="full",t=!1;const n=[];let d=null;const c=(e,a,o)=>{d?d[e](a,o):(n.push({log:e,message:a,obj:o}),t||f())},f=async()=>{t=!0;await("lite"===r?Promise.all([o.e(1257),o.e(6470)]).then(o.bind(o,36470)):Promise.all([o.e(1257),o.e(3959)]).then(o.bind(o,23959))).then((e=>{d=e,t=!1;const a=({log:e,message:a,obj:o})=>{d[e](a,o)};n.forEach(a),n.push=a})).catch((e=>{t=!1,console.warn("Could not import logging module",e)}))},l=(e,a)=>{c("logDebug",e,a)},i=(e,a)=>{c("logError",e,a)},s=(e,a)=>{c("logWarn",e,a)}},37816:(e,a,o)=>{o.d(a,{Bs:()=>f,F3:()=>s,HW:()=>u,I6:()=>k,KY:()=>b,N9:()=>O,R8:()=>t,St:()=>y,Wb:()=>g,al:()=>E,e2:()=>m,fI:()=>l,gK:()=>c,gv:()=>p,hh:()=>v,p6:()=>i,qz:()=>A,t5:()=>w,uT:()=>h,xr:()=>_});var r=o(7947);const t="pmc-a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (59887)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):59888
                                                                                                                                                                    Entropy (8bit):5.399669614660568
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:bemBuCpd6zVSX4s/chtS1PK9YWRq2jtdz8QWrjCaYCrNIXRhC/9vx36w2w:zuM5hytSkxWivoRx3gw
                                                                                                                                                                    MD5:76DE897E199EB80F6C1D19F2BE332B29
                                                                                                                                                                    SHA1:90E3007105169AF09CC15F1B11AA2071A0F8F185
                                                                                                                                                                    SHA-256:D6304CA7146F4ACADC6C1E7C269CC646945F117EAC8BADE5502B1CAEF2DC96FC
                                                                                                                                                                    SHA-512:634F11E538D36C090BAF09CC1D8D340FD2D468965DDC5DB13EB3DC4774B143DDAC2D0F78D2457364EC23D2711B0BBD9BA4F0C5AFAD58988CCBB67504C0311A17
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://btloader.com/tag?o=5161256536244224&domain=abeautifulspace.co.uk&upapi=true
                                                                                                                                                                    Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27108, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):27108
                                                                                                                                                                    Entropy (8bit):7.9917097475608285
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:rh3JOBdCJCv/3YMWjkNbrfnk6y9kKrVBMNvUrNe:t+53IjkNfktDrrM5UrNe
                                                                                                                                                                    MD5:D15BA972040B09041A17F6A751282DCB
                                                                                                                                                                    SHA1:4AA90FADCB4B2942B7EE7BBA0ACBBB640299D993
                                                                                                                                                                    SHA-256:451DAD3DFC12BB5652E7600FA6BA6A2D49D804D10768758940BE9FEE8CF04399
                                                                                                                                                                    SHA-512:E565A4A126E558B691453B1D832A4F8000848C529E95E8D2B7BCA3E7C3D66A0F3D08456AA6A177250C7FFA80CB003EECC668F510C737F8D920116AED3E9AF876
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/fonts/libre-baskerville/kmKnZrc3Hgbbcjq75U4uslyuy4kn0qNZaxM.woff2
                                                                                                                                                                    Preview:wOF2......i.......4...i...........................b..B.`..Z....b........O..b..6.$..@. .....I...[^.Q.i........M....0.)l....OK.... E....b?....a....V..f.......,.d_e...Y0..3"l....t..D...q.O}.F.}.!1.6r.._2Y)?..U".L.Fzb ......H:.c..<.Q..:......n.?"!...h...<! ...+.Cd.1...:.Z.......U...6.B..E2.<J.)...H..J........(.Q.."/f.II.....".3..s..y.....{..%..@G....@V.,_=.m.m...6.{O.H...A...wdN.9...g..)..E...-.$._'.O...v..,.!.N!..\.....!'$4A!...:ox..].......7I.em?:...5[....$......r.<.E.x...V._.T%..iY.@[F.VD.....v..t..m.i.7.r.V.H...*O...^.....f.O6.!..$X..P.a.......>#E)F..1&b+.c.+1.2...:L..o..}..F.6...5.~t...V?&...OS....A.eg.....R._.A....T].|.}..&-....Y>.Jy.U{E.j..Kp.b....Y]...Th..zc.k.X.VZw..[.....2_......L..*..R.*$A!..1tee.$.H.$d....Q..n.....p....fo}....=.Os.X.....CT .a8#.....9.m.J.8.0.!.4..........33R..5w..D....m.!.X. !. !.{.uY3u.X...cH......~.?..t1i...YU@EQ.QA..t............X..J...#.....1..p...Z.~.....[.C.S.3...8....#|..t..gi..\O.u~.w.......!=....oi./...a..i....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65445)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):353229
                                                                                                                                                                    Entropy (8bit):5.283276710488191
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:qgLOc0CA7Ev6SXQ4DwPP02E4gtSOjtxT3Yg5FNj:qgLoCT6SXQ4DwP/EXtSatV5Fl
                                                                                                                                                                    MD5:812CEBA01127F3BF5AEDE260EADDCD29
                                                                                                                                                                    SHA1:4286D4DC8CE0C2A5AB4F71F291DE419F40910196
                                                                                                                                                                    SHA-256:3BF4F940A69CF7D1AF0797F0371DDAE937A8274190B22EBE165F0F7223B0E670
                                                                                                                                                                    SHA-512:101E3658670F994DD5957F973B191ABE573E630060EB51C2AB78DC8C5732157EDC715A4C50F6E72542EED9DBC0F5C2384A01BC13CD5612B7EDC8C3D5A8B09491
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                                                                    Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.1105.2150 - 2024-11-05 21:50:53 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e){var n={};for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&e.indexOf(o)<0&&(n[o]=t[o]);if(null!=t&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(o=Object.getOwnPropertySymbols(t);r<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                    Entropy (8bit):5.904758403607569
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:YVgQEbmzidnzzuJJAuoANV6dkfT/iP7VV1y3Y:YKQRiBX2FoAVDiTDv
                                                                                                                                                                    MD5:429060ACF6B0C0BFA5363027073EC7EE
                                                                                                                                                                    SHA1:463339804102F8BBFDBD207E130D91340E8A751C
                                                                                                                                                                    SHA-256:9E85ACA95F796FF11DBD4E0365807564061FB6B54621079547773D099A2A4A17
                                                                                                                                                                    SHA-512:FAE2C7DE99B123B74FBC784317B8998A7EF19451C6B97A36C125EEC4C03F4B5A46CAB26D41071DCE5AF0365B1B04CF28BC4B23E123AEEA54BCAFA74B0527279E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://imp-dev.journeymv.com/impkey?&bidder=&cpm=0.35&adId=&sk=V1:B6emDMaFhY1rbdwo:8LolP2K+yMvkA335SJkGMdM2+T/yQVnqFKIuW1dyCuCtPZpAbKCyh3EvTvjUq3H7jMF5RgOTzL2dqaVjzCY=
                                                                                                                                                                    Preview:{"hb":"V1:fgryjHhXb9rWBfBw:Moif1cpaVO0T5grkpmo2UJy94AGsIFPZBGz37/dJycEVo4DlpcoxpUt2+C/rFg==","adx":"V1:MIkc3YK8VgM10klX:sEqnQFq79I+XGKRGFVd+0vnRjWx2AfvieEa0Lu9le1k4u8w7EHzgxOc5/8+r4rxogOMyiQ==","unf":"V1:/YyuzmeZ/vt08uVc:djBXDZf/gKqpuQ1kisM/zvV8qdhVt75UPnLImEnz2/GsmPPQWQ0pPwT8HdmQsik="}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (4737), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4737
                                                                                                                                                                    Entropy (8bit):5.393193567735645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:kv5IpLwx4/iG4qYco1XLOq2qeq9y9nmv+fZzlp17tusU:bC4/kqLo1Cq2qeq9yxDftb9tHU
                                                                                                                                                                    MD5:DEC85EA1491464322A25623D4EA8DE2F
                                                                                                                                                                    SHA1:3ACD422E40B11BBA225D93A0B8EACCE7EEAAE981
                                                                                                                                                                    SHA-256:F17ADE9B0D4A74772987047E9ED5740A43CF345A7384EE9120427E7957CC3858
                                                                                                                                                                    SHA-512:727B3D59FB067FF7C4C541C38F83A67C547EB3945449578678131EA0D63B234FB45566690D3F2824B9D6A276273CF065168EF11D5A23B174AFEF54995267898A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&&redirect=https%3A%2F%2Fexchange.adsbymediavine.com%2Fusersync%2Fredirect%3Fpartner%3DminuteMedia%26uuid%3D7340e990-b30f-11ef-bdf9-6be05da9a9a8%26s2sVersion%3DADT-2155-nativoVideo-c%26partnerId%3D%7BpartnerId%7D
                                                                                                                                                                    Preview:<html><head><title></title></head><body><img src="https://ssum-sec.casalemedia.com/usermatchredir?cb=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs%3Faid%3D21476%26rid%3DyYBhn3arkH_mm%26id%3D&ismms2s=1&s=196326" style="display:none;"/><img src="https://ssc-cms.33across.com/ps/?ismms2s=1&ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs%3Faid%3D21485%26puid%3D33XUSERID33X" style="display:none;"/><iframe src="https://onetag-sys.com/usync/?ismms2s=1&pubId=765b4e6bb9c8438" style="display:none;"></iframe><img src="https://secure.adnxs.com/getuid?https%3A%2F%2Fcs.minutemedia-prebid.com%2Fcs%3Faid%3D21484%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BUSER_CONSENT%5D%26id%3D%24UID=&ismms2s=1" style="display:none;"/><img src="https://ssp.disqus.com/redirectuser?ismms2s=1&partner=minutemedia&r=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs%3Faid%3D21495%26id%3D%24UID" style="display:none;"/><img src="https://eb2.3lift.com/getuid?cmp_cs=&gdpr=0&ismms2s=1&redir=https%3A%2F%2F
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):174979
                                                                                                                                                                    Entropy (8bit):5.521336526229343
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Ts1uwuALWMRPmhpGeO9ehSlLF0Nu/2xwRSnsFSAT/3++Ib0YbbGKqbPBBcVBmgGv:Ts1uwuALWjnfO9cSlLmNu/2xwRSnsFSu
                                                                                                                                                                    MD5:50F04C937250D77D45B2CDFFC054BBB8
                                                                                                                                                                    SHA1:EAC8B85004FBE69F43C8092C9ABA0750EFFEF67E
                                                                                                                                                                    SHA-256:A6D7264DAFDE19A81798DA9339535F406A8E8588131A278F1FFDDFED02D84568
                                                                                                                                                                    SHA-512:CE205AC6278D03387B8E2AC32CBBE29BE416FE3246FF1D07BEBF4BCF577371BB84135B5A48E37C38DEC80358B51E39755C116A2B8551E7E3441BD89958C6657B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/3.10.8/wrapper.min.js?bust=1504076036
                                                                                                                                                                    Preview:/*! For license information please see wrapper.min.js.LICENSE.txt */.(()=>{var e,t,n,i,r={1856:(e,t,n)=>{"use strict";n.d(t,{Ct:()=>y,dt:()=>w,xk:()=>u});var i=n(8117),r=n(6030),o=n(6391),a=n(5291),s=n(7692);const d="utm_source",l="utm_campaign";const c=new class{constructor(e=document){this._document=e,window.__tcfapi||(this.utmSourceCookie=new a.H({name:d,maxAge:0}),this.utmCampaignCookie=new a.H({name:l,maxAge:0}),this.utmSource=(0,s.qn)(d,this._document.location.search)||this.utmSourceCookie.value,this.utmSourceCookie.set(this.utmSource),this.utmCampaign=(0,s.qn)(l,this._document.location.search)||this.utmCampaignCookie.value,this.utmCampaignCookie.set(this.utmCampaign))}};var u,p,g=n(8535),m=n(7431),h=n(210),b=n(9143),f=n(6832),y=(e=>(e[e.NOT_APPLICABLE=0]="NOT_APPLICABLE",e[e.APPLICABLE=1]="APPLICABLE",e))(y||{}),w=(e=>(e[e.NO=0]="NO",e[e.YES=1]="YES",e))(w||{});(p=u||(u={})).gppGAMApplicableSections="0",p.gppGAMApplicable=0,p.gppGAMDeclinedPermission=0,p.getTargeting=e=>{const t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 768 x 768, 8-bit/color RGB, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):174406
                                                                                                                                                                    Entropy (8bit):7.99292386738465
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:GYtcmo9qRoVPse7ccS51k6wscTpVAGUP+IuKPm2v19xGMytCrQG9wC4:JQQyVHpsc8GYBuKPx1vGMytCUG98
                                                                                                                                                                    MD5:5427B3475068B17100E84382EAB11621
                                                                                                                                                                    SHA1:43244517ABB532BD21E882BD257AB6D42FCADF6C
                                                                                                                                                                    SHA-256:8F7DAB03871BE5C3EA75C66B59FCAB8C72A5425A4BF68AAE03D1C40A76FA886F
                                                                                                                                                                    SHA-512:1280F58D3623F6D543C461E2B4E089A86EEC64ECEF985751E5A7577C320600DE697D882DFA7BE862FD5CD5A9262EF5715FF3C060FF7DF5A760E614F7249C21D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................IDATx..W.g...7.&=O.t.{.a<.m.;;G.l.9...s...,+..@ .A.@B..s.9.KRB.....8..*.\P....^...W_}U.rk..>..]GJ.bXt.g.;...J.B.P(.......Ak...................wqErP{yF_G....#..fgkr.Z.:<...+.:..q.....SU.i.3...,..e.....|.....Y...I<...8..{..Q...p...r.n.6....P(..1..{...W........ttF.7/.9.d.3d.1.........0!W.P..%..2f.....=..N..mYb.S.G........=..?=.dQ~.~S.{.=o......d.~.....P(.....c..u.S:...J..bs....I..?.[...s~.......3{...z.....<..:..{...).....l.T.S[_..p.K......5..p...ac....g./...7.YO}.{.O%@.......;.P(..1..H..O.7..^6S...d.<1.}(l.DBN.,......5...Zj.6.}.....#%n%B...wT.*Bo.+~-...g!@.......?.K].v.T..=...lS.G.P(......o....d..:o.hTWMA].....d.l.......9)5d...L..\i.._.{BW....k.^..u...?......9..........}..=^x..=...{.....e?..B....\.,N.d....B..]mH;..1i!.D|......B..9....s.[..o.72.!.2......!.R.%....#ZUf.v.]p.(T......0..0.)....L...J...z`?...~...Bqo!..,..}....R....W..k..2........Q1.....0S..A......Q.W.VE.X...IL.\....d..c.....i..-U.t/..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):39681
                                                                                                                                                                    Entropy (8bit):7.963715546329144
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uNduHRDtYvpzVpXcF4/Z1Ph3tQy4fOMKb+AAj5D3hkoia2f3pVNAK02d7MPd/A:uNduHRRKFTXiSD3tQFOMKo5D3hx52f3Z
                                                                                                                                                                    MD5:9D53A2F59518F8E23E1F4EEE9A604701
                                                                                                                                                                    SHA1:6DEF3726D0E239AD85C9A245A4C01E835F33257B
                                                                                                                                                                    SHA-256:E97A7FE09E4964BC3A5F9CAE7391C7B315CE6138F97DEFE859D234DA97C98011
                                                                                                                                                                    SHA-512:AAC40FD824164C774083D17F7DFC78D8227F92C81F4AE9AD246B67E2340B4769634042AC8EA0BB60F7BC1D3480B309D572C30648B8377070499277F23104616D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B........d...JPRl...)F)v.H:...(.....K.ii0..)i.R.J..`M...R....h&..\.J.4.isH..A...8.R...A....".Ls@...M...Q..t.>.#..j...T..[.....~.)...F....../M..'.+...`.C"..\Uc.*..P....B..OCZ:h....Y.dV.......ZCs).X"...T...c$.;x.~.+1.#..y'.)..........A.....U.....B..}.V...%HO.......v.n.-.0o....@.....&.,d.5.M....+...h...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32915), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32915
                                                                                                                                                                    Entropy (8bit):5.248079629087054
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:JXJXUUOzJnvjS92/hM8Y0suWC1dVLb0d7WaxRqyNL6Qm97o1txhxKGRd:On3ECLod7lqyNLbm97o1tvJRd
                                                                                                                                                                    MD5:B9C918128D594300A4E0240611439A74
                                                                                                                                                                    SHA1:08DA04E6068B3FEF9B70B7E689B05F1A1FDCE411
                                                                                                                                                                    SHA-256:8F22F067C478666AF71F92EBE9991946DA07D6C8F2C343BB6129D97D27F66737
                                                                                                                                                                    SHA-512:21E7DAAE87EA158225BE4D934CDA1C040BEEDD64AF9D41B41EBBDCC0A3BE46AF545D22DC9D57375818C1A3F35EFD87B799418EDD36C87AAC71635574105F3687
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{J66h:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_ARRAY__,__WEBPACK_AMD_DEFINE_RESULT__;!function(l,n){module.exports=n(l)}("undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:this,function(global){"use strict";global=global||{};var _Base64=global.Base64,version="2.5.2",buffer;if(module.exports)try{buffer=eval("require('buffer').Buffer")}catch(err){buffer=void 0}var b64chars="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/",b64tab=function(l){for(var n={},t=0,u=l.length;t<u;t++)n[l.charAt(t)]=t;return n}(b64chars),fromCharCode=String.fromCharCode,cb_utob=function(l){if(l.length<2)return(n=l.charCodeAt(0))<128?l:n<2048?fromCharCode(192|n>>>6)+fromCharCode(128|63&n):fromCharCode(224|n>>>12&15)+fromCharCode(128|n>>>6&63)+fromCharCode(128|63&n);var n=65536+1024*(l.charCodeAt(0)-55296)+(l.charCodeAt(1)-56320);return fromCharCode(240|n>>>18&7)+fromC
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (46027)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):59657
                                                                                                                                                                    Entropy (8bit):5.456391419464593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:eLFScYHYaDUYgOpEfoPXSK+BqYTUmrmehi2scWMNflfHutJEWFMXFLN1wwKLVUPL:eLFScYHYaDUYgOpE02dTxmIdQAFLs3Y
                                                                                                                                                                    MD5:513B88841446DBB460946F45D09465E8
                                                                                                                                                                    SHA1:A18E06BE4AAA9069BA05307A87D4B91FBB7FB08E
                                                                                                                                                                    SHA-256:D3F0F14ED39327B72C3C36E43EC2597F40DEF93CF8D1333D83B15D04B4AE2028
                                                                                                                                                                    SHA-512:3A22F6FB4DB22ABABA0E8CCE10C9580A9C7D16BE1D662F45D04729F84C5007F3A4F97724F8DAB530176A4C58B068413C7D380BAAE5FF04304550DB319E06C23B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:window.$adManagementConfig = window.$adManagementConfig || {};. window.$adManagementConfig.web = window.$adManagementConfig.web || {};. window.$adManagementConfig.web.cmp_version = "13adaa586e1080440be72fa0a37b1cb5ff0595a8";. window.$adManagementConfig.web.model = {"gdpr":"0","bidRequests":{"leaderboard_atf":[{"bidder":"amazon"},{"bidder":"indexExchange","size":[728,90],"params":{"size":[728,90],"siteId":"1072336"}},{"bidder":"indexExchange","size":[970,250],"params":{"size":[970,250],"siteId":"1072336"}},{"bidder":"indexExchange","size":[970,90],"params":{"size":[970,90],"siteId":"1072336"}},{"bidder":"pubmatic","params":{"publisherId":"164271","adSlot":"leaderboard_atf","bcat":[]}},{"bidder":"rubicon","params":{"accountId":"26278","siteId":"527678","zoneId":"3194440","inventory":{"category":[]}}},{"bidder":"triplelift","params":{"inventoryCode":"Journey_ron_leaderboard_atf_970x250_Prebid"}}],"leaderboard_btf":[{"bidder":"amazon"}],"sidebar_atf":[{"bidder":"amazon"},{"bidder"
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (59458)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):114706
                                                                                                                                                                    Entropy (8bit):4.924852554644207
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                                                                    MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                                                                    SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                                                                    SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                                                                    SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-includes/css/dist/block-library/style.min.css?ver=6.7.1
                                                                                                                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18474
                                                                                                                                                                    Entropy (8bit):7.990630295991456
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:aZcJ/Mh+DJ+GG8f2YLYIKGQ3U9zSLrVi+0J9QxvI/vy3/WLSZh:a2/MsKzYk1GUW+wQxv+0/Hf
                                                                                                                                                                    MD5:C34D96039BF278D29D54FDA71C8B02B5
                                                                                                                                                                    SHA1:820A7B3523168CDA741260FBAE68E7A4FB7AE597
                                                                                                                                                                    SHA-256:A414C189D66BB47D7FEA14BE5AA26C3A979446FDB992880CA4199C8D14607228
                                                                                                                                                                    SHA-512:056D7F0283E6CBE970E09D214BF6432EA25F25DAB84C9FE2A8E1310E0E28E20956B85279488DAB65566C65BEB514FC10A33A55243AB0E4C1DDEB3161B794AD16
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF"H..WEBPVP8 .H.......*..E.>.@.J...'$t.....en..]..jW..l....J`(.t.B..\..[.....3..-...z{t..H.o..'...Iv........b.....%.:.h....{7..p.wz.k.J.m~w..uq..=...!..U...XUh...il..P.~~M...=9.ez|R*..../......3...lB....>...L.i...fuWA=N..E..&.1B...c...<..P.".S.\9N...L>....-{.@.5u.Hz......l.[sO.E_...rx.+....2..k..(./....m..D y4.....V....3V.,....F_.0....'f....._.:.Z...U....g ...D......C.N.0je.........s.(.K.F...+.h..O..]..'...7c.)LF...zI.i..o.u..+.....Cbt.I...N.,.b..+.Y...}..m.gtV.,...h....kp.........b.9..z.?.w...g.n.f0..fJ.mx.-...4.N....6......Bq..#..z..Gn..v.@..h...[........f.Ek. ...GL..:q....9e.@- [...?.faX..W....JL..E..7'......r.r;f.)....d.q..C*..3....f.....[...z;....p...N{.m{.Pg.$.q..J.......2Lr.D;.$."N......)u..Z.P.....[...%.e..g.y2..E7.}x.d..'.j...t..[W8O.A].....)...w.7......Z-.._3dU...J.t....W.......Q.....6...k-&p..p8..g..6:w.........-\E5-a..:FD.!.<..G.42.i.=.......&.W.^.K.H..xJ....@..0.........%......#.sR5u......../G.0.......W....*,G.L.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):86993
                                                                                                                                                                    Entropy (8bit):5.43493495677421
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:arxfQtmitryEB8fK4srS8XqE5IlJIAA+QTF5R+hX6Gl+pf2QIZwtXMEGNDIsNXo9:arx/JIAA+QqNDIj9
                                                                                                                                                                    MD5:53AEDC0F897176DA3988B5DFE9A65574
                                                                                                                                                                    SHA1:CEC968FCE72C6919A63DC738650EC963F54155CE
                                                                                                                                                                    SHA-256:9B4B0C126D0534A8956D7D2205C0F1270A315254B52EABE79F856C9A89A980C2
                                                                                                                                                                    SHA-512:1C876645AF2428622C3FCEF83B807ACDD2AD1E8CE14D2481C43E92686380E25FBF841A0A739E275FEE56501659EEDE2713A755594215CA13B8584F7FB6417744
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:try { class EventData{eventName;listenerId;data;pingData;constructor(eventName,listenerId,data,pingData){this.eventName=eventName,this.listenerId=listenerId,this.data=data,this.pingData=pingData}}class PingData{gppVersion;cmpStatus;cmpDisplayStatus;signalStatus;supportedAPIs;cmpId;sectionList;applicableSections;gppString;parsedSections;constructor(cmpApiContext){this.gppVersion=cmpApiContext.gppVersion,this.cmpStatus=cmpApiContext.cmpStatus,this.cmpDisplayStatus=cmpApiContext.cmpDisplayStatus,this.signalStatus=cmpApiContext.signalStatus,this.supportedAPIs=cmpApiContext.supportedAPIs,this.cmpId=cmpApiContext.cmpId,this.sectionList=cmpApiContext.gppModel.getSectionIds(),this.applicableSections=cmpApiContext.applicableSections,this.gppString=cmpApiContext.gppModel.encode(),this.parsedSections=cmpApiContext.gppModel.toObject()}}class Command{callback;parameter;success=!0;cmpApiContext;constructor(cmpApiContext,callback,parameter){this.cmpApiContext=cmpApiContext,Object.assign(this,{callbac
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):150020
                                                                                                                                                                    Entropy (8bit):7.99708187417653
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                                                                                                                                                    MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                                                                                                    SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                                                                                                    SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                                                                                                    SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                                                                                                                                                    Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6551)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8693
                                                                                                                                                                    Entropy (8bit):5.329610849964546
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:j+rqQsIcyLa9f/8CpAA230M24d+kS/YP34m:j+rNHrLEUuf23e/x/YN
                                                                                                                                                                    MD5:B838FE5E6F545276B2CF393349F897C2
                                                                                                                                                                    SHA1:1475CDCF11AEA0EBDF320091952A3A97EEFD23FD
                                                                                                                                                                    SHA-256:A1CDD1F3F74ACDB2492223D3B1D3EF8435A0A942A661D4F8FEFCB4B5A3A80394
                                                                                                                                                                    SHA-512:94C1774048F4DCD5044854AFA7A785C75229C9D5CF810C9BFE8745B7E2814E9F6CBFE1D3EDBFF4FD1D201A2616D077C7656F1D980D5BBABA13E6EF95551C70CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:if(typeof lity!='function'){!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(c){return b(a,c)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=b(a,require("jquery")):a.lity=b(a,a.jQuery||a.Zepto)}("undefined"!=typeof window?window:this,function(a,b){"use strict";function c(a){var b=B();return N&&a.length?(a.one(N,b.resolve),setTimeout(b.resolve,500)):b.resolve(),b.promise()}function d(a,c,d){if(1===arguments.length)return b.extend({},a);if("string"==typeof c){if(void 0===d)return void 0===a[c]?null:a[c];a[c]=d}else b.extend(a,c);return this}function e(a){for(var b,c=decodeURI(a.split("#")[0]).split("&"),d={},e=0,f=c.length;e<f;e++)c[e]&&(b=c[e].split("="),d[b[0]]=b[1]);return d}function f(a,c){return a+(a.indexOf("?")>-1?"&":"?")+b.param(c)}function g(a,b){var c=a.indexOf("#");return-1===c?b:(c>0&&(a=a.substr(c)),b+a)}function h(a){return b('<span class="lity-error"></span>').append(a)}function i(a,c){var d=c.opener()&&c.opener().
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10027)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10102
                                                                                                                                                                    Entropy (8bit):5.1647004750977175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Od4GWIWjXCMKdwCn/J75yGebWLtfme3VdhWd8yX:3mvB75yGpzC
                                                                                                                                                                    MD5:A30D207F40DAC523DDFA04D306EE5E22
                                                                                                                                                                    SHA1:6ADD8C7476385EDDA0779F9BD454313B60439696
                                                                                                                                                                    SHA-256:417EC67E4553A0FCBA6D890EA8568CB1B73F8DB2AB182684AB9544EA25AC7DE4
                                                                                                                                                                    SHA-512:4C544D1230F5CDB2A249A778F466693FA5F2F94FE3A749D3643A9A537E2313696F5C2E433696BA7855958A6A8BE51D10B3013FAE6F9616670F3CFA5AE1B6C3DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/d13aaaaabed3aa7195ecdea6355781df.js?ver=e1234
                                                                                                                                                                    Preview:/*! nanoScrollerJS - v0.8.4 - (c) 2014 James Florentino; Licensed MIT */.!function(a){return"function"==typeof define&&define.amd?define(["jquery"],function(b){return a(b,window,document)}):a(jQuery,window,document)}(function(a,b,c){"use strict";var d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,A,B,C,D,E,F,G,H;z={paneClass:"nano-pane",sliderClass:"nano-slider",contentClass:"nano-content",iOSNativeScrolling:!1,preventPageScrolling:!1,disableResize:!1,alwaysVisible:!1,flashDelay:1500,sliderMinHeight:20,sliderMaxHeight:null,documentContext:null,windowContext:null},u="scrollbar",t="scroll",l="mousedown",m="mouseenter",n="mousemove",p="mousewheel",o="mouseup",s="resize",h="drag",i="enter",w="up",r="panedown",f="DOMMouseScroll",g="down",x="wheel",j="keydown",k="keyup",v="touchmove",d="Microsoft Internet Explorer"===b.navigator.appName&&/msie 7./i.test(b.navigator.appVersion)&&b.ActiveXObject,e=null,D=b.requestAnimationFrame,y=b.cancelAnimationFrame,F=c.createElement("div").style,H=function()
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=P6EmSMLvWHdKjhYLOjtbYwgue-Q&google_push=AXcoOmQp0wgMajVmVm_Ibi4GWk9ogkuU57YL7dvbNncfSeGS8OAya_fc3Mzbq5VKvpFaF2QM9E0j8nyloQPJseeaopbu23ONgrMtjw
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmT2CoA4zNlxFv5PgSLGC3hqtVMkDu5CIb6XuFJ3lQzbimZukVImdFe_fM7RbXo1x72zAdLpi6tH-JOL1yC5XhUpqxINc-OUgSU
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20369), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20369
                                                                                                                                                                    Entropy (8bit):6.008243316333367
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Z1tdRDcrcMifXPNrt55omt+PtpSk+kVd0simXtksVMdwb5lf+63:JDHMelomt6pdQmdksVMdwrP
                                                                                                                                                                    MD5:0D871D4EE91E41E8172B0A54EE28E323
                                                                                                                                                                    SHA1:CCBD1DA2C168A4B765437EAFE678DEC1C8E71198
                                                                                                                                                                    SHA-256:69EF9D5AC3B5F8248AC469A779EAFED43D4CF57BDC57C15939F964250E570092
                                                                                                                                                                    SHA-512:D65A204EEA981EA8E15098612C6615346FDE465F81DC893B0FA529280FC19F1733F498639EB96F4050F636EE26D6BE237B8362AA1690C1C60BD25DD82A1B6669
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[8407],{8407:A=>{A.exports="data:image/png;base64,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
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38756
                                                                                                                                                                    Entropy (8bit):7.992600509216334
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:P3tsnY2ykNtvZjGvJQnp+XKipoi8Qq1xbcRrJLNjR9QylZEU:Cn7yYnXpriZnNR+KZp
                                                                                                                                                                    MD5:268EDDF5A871CA0256053BA88D40D8E5
                                                                                                                                                                    SHA1:5897C6BAFA30390D7E18C022BD0EC5E6424573F6
                                                                                                                                                                    SHA-256:431670B5B287172E39F753945C73E02538D5F196A709DECC8173EC81E0B9AA53
                                                                                                                                                                    SHA-512:061DAC7A532B2B5817134A89B93399DC02A8FF1BABCA7B10F9F08BD45B77470EDC5432F2EEB1AEE499791895E3EBD26CFC306253AEB87D8EBAE3693C9F84D2DD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/11/Coastal-Grandeur-Unveiled-a-Sechelt-Oceanfront-Estate-Hits-the-Market-5871-5879-Sunshine-Coast-Hwy-Sechelt-BC-Canada-01-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................r...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma.................zmdat....?.'.9x.h6.2..d....E}............y...)....`.-......0...*...S..E.G..H*..0..(....P".....P..X.P...F..4F$.:t.|I.....R..'.A....."]C=./..m...s^}..;..QW*tz..eX /?xS.9n..9....{HW.N[.l...N..k.."4..M.Xxa.%....dm..q..az.Q/.o.P8...c?@thm...Pg).M.........=....B.6..*J.JSZ...1g..'.z....y......CKE...#2......E.......%6..5\Y.....!}.E...u..D......_/P..AJ@j.[X.Z9..(1+./...@&....'....R.*2.j.l..w.T.!..s....D..MB..7.D..N.T......9.?..C...c.~.L-S1p...k...r.vR..._.k.p..j.......}../4...).Q..mk....K0..a.......u.k...0BZ8.A>. V..k...a.._...}F.%8...t..k@..!.3.T...%.+.+.{......f...-.....Rkg......:N...B^].rR....Yd>DH.....%.r.m.}....#.[p.sj.......f...~...y.T.......@5.>.;..\l.m...F.5...2TBB.4..s.@~+*.Q...p.x..008....W.s...:....xH:z<......y.....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65463)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):174979
                                                                                                                                                                    Entropy (8bit):5.521336526229343
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:Ts1uwuALWMRPmhpGeO9ehSlLF0Nu/2xwRSnsFSAT/3++Ib0YbbGKqbPBBcVBmgGv:Ts1uwuALWjnfO9cSlLmNu/2xwRSnsFSu
                                                                                                                                                                    MD5:50F04C937250D77D45B2CDFFC054BBB8
                                                                                                                                                                    SHA1:EAC8B85004FBE69F43C8092C9ABA0750EFFEF67E
                                                                                                                                                                    SHA-256:A6D7264DAFDE19A81798DA9339535F406A8E8588131A278F1FFDDFED02D84568
                                                                                                                                                                    SHA-512:CE205AC6278D03387B8E2AC32CBBE29BE416FE3246FF1D07BEBF4BCF577371BB84135B5A48E37C38DEC80358B51E39755C116A2B8551E7E3441BD89958C6657B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! For license information please see wrapper.min.js.LICENSE.txt */.(()=>{var e,t,n,i,r={1856:(e,t,n)=>{"use strict";n.d(t,{Ct:()=>y,dt:()=>w,xk:()=>u});var i=n(8117),r=n(6030),o=n(6391),a=n(5291),s=n(7692);const d="utm_source",l="utm_campaign";const c=new class{constructor(e=document){this._document=e,window.__tcfapi||(this.utmSourceCookie=new a.H({name:d,maxAge:0}),this.utmCampaignCookie=new a.H({name:l,maxAge:0}),this.utmSource=(0,s.qn)(d,this._document.location.search)||this.utmSourceCookie.value,this.utmSourceCookie.set(this.utmSource),this.utmCampaign=(0,s.qn)(l,this._document.location.search)||this.utmCampaignCookie.value,this.utmCampaignCookie.set(this.utmCampaign))}};var u,p,g=n(8535),m=n(7431),h=n(210),b=n(9143),f=n(6832),y=(e=>(e[e.NOT_APPLICABLE=0]="NOT_APPLICABLE",e[e.APPLICABLE=1]="APPLICABLE",e))(y||{}),w=(e=>(e[e.NO=0]="NO",e[e.YES=1]="YES",e))(w||{});(p=u||(u={})).gppGAMApplicableSections="0",p.gppGAMApplicable=0,p.gppGAMDeclinedPermission=0,p.getTargeting=e=>{const t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18726
                                                                                                                                                                    Entropy (8bit):4.756109283632968
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                    MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                    SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                    SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                    SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55692
                                                                                                                                                                    Entropy (8bit):7.972752262797978
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:ug+qdr86p1bR970JRD+IUA+V6oko8k1dqYiRCNEl8lPhO+Iz9O/neOF91LQ7:ug+Kj7uRD+I2VHnqjR8y8lE5zaeo9FQ7
                                                                                                                                                                    MD5:FC4913F59C6C4FCD66E475DA27A4F2D7
                                                                                                                                                                    SHA1:22C33589636E632872ACEE585A2755FE0640B355
                                                                                                                                                                    SHA-256:414F51BB0CF6B50C6037E8CEF4E693D63BC2ADEE0F29CEBEA4D3B8DCDF484296
                                                                                                                                                                    SHA-512:2552909588631A216C8B625D29714DDD25B55F19A01842A38C9A0BB4811789FC67D421AC416CA1B8B2A5725C0D22BA25746AECD2FEE4FF75C71772EB418B0A46
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............C..('.~...li-...{.......()..7........."..ra!.4...?.@..".Ri........t....h.s7+.....sz..A....r4/h....#K....c4.......8?.F..h.P.&.}M.......U.I.{.2}M4.Pi..P....z.p..4r....z.2........r,.....4..m..>b<....}M?m.h..a.>...SK..!..9...h...[R.=...D.g..P.n..|.......(.39..B.@\c&.l..#5f.d..O.m8..^..i.d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 300 x 600, 8-bit/color RGB, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):83896
                                                                                                                                                                    Entropy (8bit):7.984503762039422
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:cy7VEhL4JKM6n+vJ6Zrl09C7U2IJh+wZdOkWvBHHbvLCVL2ij5:c8yhwc82rm9C7HIX+tkWR6N
                                                                                                                                                                    MD5:253CD86CB220E0341FD2FE9803B9DB6E
                                                                                                                                                                    SHA1:6F07C46069D8653A11C7BA36391CC7277443ABF9
                                                                                                                                                                    SHA-256:872FC0B9C92E66FBC429A4D0019D5AE87D665BB6BD43A3A04E022E2EA5583A41
                                                                                                                                                                    SHA-512:9F5170ECB843B68038F7DAEEAF99503B397C022E5FFCFCD0301716BD24E812E8796CCFB8AF91C2D631674104E0B9578C578C4C11B6946F249AB3E6564FCAC4D5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...,...X.....WDLh.. .IDATx..w@.G....q...F..@.+.^.%F....k,........w.....CD.EE.(..H."H..n....d.."..7...fgg....y......`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..SS...n2g..R.W.^---U.\.|9....*./X...._s...>T...[.ef....-...X8 .f...b.....!..z{{+T...,,.r....ba..L.b..<.../.<_RRRZZ.....W_}..w...S..2*..!..W~~~..-.W...YY....r....JJJ.b.R.......{...(..|.2...O\\..O..o.=...Hx....]..?..S*.bf^^^NN..0...........M.6....h...+..h...B..!.........W.O..f..rL.2......5..W..........Da...\..'O...U!s...7...K.0....c..sD....Csbbb.!....H.....B.?~....x..3f..E...B...V.\...._..^XX.....P...'.....S.0...[x...P..{7..."....)..[.h... zEL......P~........`.....~<....|BHRR..'M.D..y.&=.p.B<.>.J~~....1...u.B......S._.n.0?&&.......[.}...?.Q.N;}.4}.........b..O'++KX,$$...OY..{....[C...8L|...ZA.A.......Kslmm.`....ePIqq1&...*R~......w..=t...l.m.5ZZZ2..s...[......8...,Y"........0a...@....#Gh...LL.....-[fff.D".....e:v....s.3))i.A.....9FFF
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1819
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):742
                                                                                                                                                                    Entropy (8bit):7.720890589166236
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:XIKevMQ4Az6/Aa2jF3KN1J3elIxZ1NY2vCFIsL/KanTiQG8yrnNtGlhYZTvY5ZrE:X2uAzikaN1J3zZEICFIsznTiQfyrnNtH
                                                                                                                                                                    MD5:2CFB16FF83443621A8A513CDBA1DEBD8
                                                                                                                                                                    SHA1:2138251E31096DF852D3023DE119D524CD81BF19
                                                                                                                                                                    SHA-256:9E5B442DFEF66DFAFE5ABD0AF5A08090E21ACD12B1D72B8E01DEF9F2A3E88C3E
                                                                                                                                                                    SHA-512:5C28DC167B54B987C306C5C4D21CAD47B30E996448468B01276CD013FC273C1C3F714FD075B75DD2D275D8FF3A1184BABA8D99090EBD5E7360FE7A9FA5334E77
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://abeautifulspace.co.uk/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
                                                                                                                                                                    Preview:...........T.n.0...+...+...0.-.@.b[.....%..jK.$.....`.u...v2LQ|.||Z..2'7`..5....e.... ..!I....47..r.Vd...n....>......'d....0.B.$...jUYR.L.n.n.........H.U.T....\...`S...%..'......b2]W.Y.d.t.T...Z0.$;.$K!.zK.x..U..b.......ms.}....a.sw..ye-..M.u...F2...F.... ..?..*..pw..j..y.k.D=..{...r...v.i....X.OR.`.'b....l..0..^.. .h...44......<.....).....z....Jv..X..fY.;.......M.A.6.5a.l.........-..;..Q.1.{.......?.r.=....9=..e...4.E.w\..`.0I;....i.b.n...%..W%Jkhd...Ue.^t....B]..c.M"...U..A.....3.8;.y.]h....|....z0n.=.....x..uz..]7k..QX,...........8b.lD^';2.....).Q...=.%..4.TQ..xm.GGN.._.....[..l...~\..9.j......7gP#..s.%R...s..P....p.+......s[5....x..h.V.7..6.n^..m..6._..&.j-....K..SWDG...z.7...C...\=...cq......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmTqR-rdc2UjetyhS8mcBJIPfgYYixdZA88z6kvUkrydvhwzjNa1tokOwWw3_92BVtX-N9UtKQXuU4jy1PjhYc-Nn1qyyJCnBeg&google_gid=CAESEDDi1oMkAGOyWRpGZN88L7A&google_cver=1
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                    Entropy (8bit):4.347811435468635
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                    MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                    SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                    SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                    SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):271186
                                                                                                                                                                    Entropy (8bit):5.572871922393956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:j0RYydALRhysfrlM+nf0r3SvFLo/ASF8HTPKXw2+K013T8loZ/0qYNxdVKYMDvl6:wRYhyszlMkR2Y0iT8loZ/0qWxrDyvl6
                                                                                                                                                                    MD5:05F16544AF435C592DFBCEBBD51FC18B
                                                                                                                                                                    SHA1:AE270C22265817976D29369289D543C91DAC4E81
                                                                                                                                                                    SHA-256:41BE6962F4FC6B035B52B394345695B2EAF29836DC0022828BEF4EB0D58A07C5
                                                                                                                                                                    SHA-512:31F12157B480ACB10CC6A1C1EDD7BBA940947E077313252818C6F36CFD7D5663C6FAEB1C70A4B57D19A135E2006520F1EFCD0D14CCD8A22A4B3480177E2CCBD6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-QPWH2G4JP9
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):27100
                                                                                                                                                                    Entropy (8bit):7.989878347446718
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:VJyEgpgPOh784PgM2oy4fmjRPCc/fPXr5:VJyEGEMnyjjRVT5
                                                                                                                                                                    MD5:4546A0AF4CF1BAA891D99604F92C80F7
                                                                                                                                                                    SHA1:978B1C0D607442B8C2A36FE141E5E7C8209222D0
                                                                                                                                                                    SHA-256:BF20F44A11D472819D58ACBD7A8BCD38BC66434FAA4DFC99D1B53453A29E6677
                                                                                                                                                                    SHA-512:783AEDBF13BFC71393FCD5740C56A4B267C53942E85F7FFD5A99E71DA8E484407BAA73FDEE9596FCC5DD6E27F2B86EEFCE585FF3A03D28FC61544A9A9433C9A4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2022/07/001-Thr3e-Level-Penthouse-Ocean-Reef-Island-Panama-Luxury-Real-Estate-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............h....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................h.mdat....?.'.9h.h6.2...d~..HE.?............4.....H.5.H.\.P...P.DR..D.._qH.... .....6..M.......x.).$r..5.{uM.x.@.!...`..C...1Z.F..&..G5h.....{_.&0.a..C.6.a.0......p..-P=n.'.+.{./i._C.qy...sV"s.Kr.....c.P\.1>...z#.B.....B.O...T}Ew_.QQe3.e.m!iv*#Q.Y.n.......@'st....=R.....I<,J......!/.kDH.....H....X.6.4..y.kRuv.....I.E....E.`....Y lPn....w...4....o>#>)..........K....P.K...kY.H...2.z...a?#.!.....J.....T}..8G.B...U.........r..... .ja.%..'i..C.?......t.....M...[..<......YLb._... ~h.Lh..T.\gq...<T..].0b.$.j].....t..!O.!.B"-. S..+..H...O..c.:k.3X.....G3.....V1.....f...J...W2....f=..UjI.7k....VC..w3g|.....'...F1.....%.goDk.P.6....~.m..2l. F..1,.|".zyx."~[.u...i.@.8..9..?.~....p..1N.>B.4"?O.......Z,9.#.mP*.z..P.......y%...8UJ^+?...}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1311)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2069
                                                                                                                                                                    Entropy (8bit):5.83886303240843
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2REoMqThHEWEj2iDIQ+3Yr9JMdLi3KVcM:NKqB5Y8jYrHMMm
                                                                                                                                                                    MD5:8CB73F8254973877A9B1C1C7ECF1E912
                                                                                                                                                                    SHA1:21C4BD27F4B90A2E61D4BF76E0FA272E531C6CCB
                                                                                                                                                                    SHA-256:F92EA092C1A2BADBEF2AFD6024D0577AA201398ED15ABC1844A36BF6543A0368
                                                                                                                                                                    SHA-512:8BC547C649F8B122290BB70617AD105DC20698CED28A8F4C3A283382E462A0F9FBED7E16874DFF1A65C4A06372DD562ABDF07CB95E09B0113BD9F403E1B3CB31
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://daysofadomesticdad.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                    Entropy (8bit):5.053685916105556
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:eOjmCgWsGYaZ/Mc6MIbnePyNPWTfDSb/Wpg++unEJ3vUhkAFGFVbYK9EvTIlh:BjmCYUy17CuPWjDSb/Wz+GEJ/6k0rv8L
                                                                                                                                                                    MD5:BA87701F6D844EDF206E0FC2635C7D6B
                                                                                                                                                                    SHA1:3FF1E6667E387667456D5154F5AEF723903C0EE1
                                                                                                                                                                    SHA-256:3196159A327BB9655AA2150A88F46A6BD3705B71E149702DB195D87DEED79AE4
                                                                                                                                                                    SHA-512:A116E03804BA067AE50AD01AE73FEBC337B827D30E188A62ACFCFD65BF2C48FF766DC4A8C2563CA81E049BF305CF3539CAA51C2F12AA222C01A94B49649A8662
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/js/zoom/jquery.zoom.min.js?ver=1.7.21-wc.9.4.3
                                                                                                                                                                    Preview:/*!..Zoom 1.7.21..license: MIT..http://www.jacklmoore.com/zoom.*/.!function(o){var t={url:!1,callback:!1,target:!1,duration:120,on:"mouseover",touch:!0,onZoomIn:!1,onZoomOut:!1,magnify:1};o.zoom=function(t,e,n,i){var u,a,c,r,l,m,f,s=o(t),h=s.css("position"),d=o(e);return t.style.position=/(absolute|fixed)/.test(h)?h:"relative",t.style.overflow="hidden",n.style.width=n.style.height="",o(n).addClass("zoomImg").css({position:"absolute",top:0,left:0,opacity:0,width:n.width*i,height:n.height*i,border:"none",maxWidth:"none",maxHeight:"none"}).appendTo(t),{init:function(){a=s.outerWidth(),u=s.outerHeight(),e===t?(r=a,c=u):(r=d.outerWidth(),c=d.outerHeight()),l=(n.width-a)/r,m=(n.height-u)/c,f=d.offset()},move:function(o){var t=o.pageX-f.left,e=o.pageY-f.top;e=Math.max(Math.min(e,c),0),t=Math.max(Math.min(t,r),0),n.style.left=t*-l+"px",n.style.top=e*-m+"px"}}},o.fn.zoom=function(e){return this.each(function(){var n=o.extend({},t,e||{}),i=n.target&&o(n.target)[0]||this,u=this,a=o(u),c=document.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):93194
                                                                                                                                                                    Entropy (8bit):7.977499298674066
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uoRFWb94oq5eHnqtbckOh9ILBzFbDZHFs/491LuyZ7HQB5IO6vu3YMoOW7n+OeGN:qbCkHqZO3I1zH861LL9HQeMoOeeG/y5w
                                                                                                                                                                    MD5:237A89030198FB5984AA47133A8005E4
                                                                                                                                                                    SHA1:870AB9ABD457354C91E6F34B9D73C20B81A4A728
                                                                                                                                                                    SHA-256:9ACF6E5BB434AFDFA894D0B62A0C43AD09A2CB1CC48721D8CCB8B5A6CECD85F7
                                                                                                                                                                    SHA-512:BCA2B475D92F28CEC0E50FC641886278C38F1BF163F0C29565482AFEC8305DA27A9C5BD9182B2E74EB357B365A9143923848E84C005D0B18FE791C03E19F38BE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....5}NGF_.v....D.l.."...eB.....<...r..[.....BXg..c=zl.......uw.:7.n....x........O.j..Y.ok.o.^)..!Lc.9....[.x.....y&......T .)..]0G!.O.I..f.I..+...h.K5.....<.o.p.&_...@n..z8.u:..ct.'...YNVk....X.5.Gje........B.._0..........z..RV....8....Y.^...$u-.x._.U.w.?U..q.Cc.....=y.g.\.j!.).V..QK.......y.NY.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):10870
                                                                                                                                                                    Entropy (8bit):7.969123127177559
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:QsauN/vfsDqBxnlajkEZFQIUYkXrb2vMbWh8OnG3JJCT9veLAKi:3/NfsmLlajfPUYeresJkTtF
                                                                                                                                                                    MD5:718A7E290831DB30DD9F0449127722DF
                                                                                                                                                                    SHA1:D7991C6FD3D17D7BFF45F21E06E51D2684F27812
                                                                                                                                                                    SHA-256:12BA825AD4A941C361B1B5DA112275B15710F621D7215F3794F4739F1E2C8FF4
                                                                                                                                                                    SHA-512:3D7622924A54D94A63665F912FCBFB9A56B0A0321CB85D350F01B4C3CE31CD790C33D9CE206590EBF08FE49FC28CEAAE357481C6C01FCBDE83DA4050FA7775EC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2022/09/Sailing-300x193.jpg
                                                                                                                                                                    Preview:RIFFn*..WEBPVP8X........+.....VP8 .)......*,...>Q$.E#.!..<8.......w.!.......D=t.W..\.J.o.?6.Gv...k.?.}t...........5.g>...=z.Iu..Pyu~.|J...i.b.....VK.9.....}...#.o..........?.o...?.=.~....b.....8...+..^3.c...'._...?. .......?...="}2.2m.~F...04E.?3.Z..9..u+x....-8?._l.......@q(.^..mmn~w/p=*.C...g......?m...{3.b.....|"...7.;..oS..F......%.......->7.Z.8J..a..b...f._!...O}.,.r..~...R.H&2+.cx.q.:..Rc..9....'t.N.p.]W.d..W.....$l.|..J..."..~vJ..t...8.x[...{6+w..)S8...'Nn.#.-(..(...[%.[.p...s|.y.<IW...Q...p..Q.(...I.n....H.X...AO1.F.Y....Xu......g.x...|.0..K...&....r..+...#.A.U.NXG2;..x......8a .jA.#\.}.VB"../Gn..g............"R.u/...C2..Q...........T..u...k.bhU+....m-.C.\.#|.G.!..M.....A....D.w......6...rx.\mD..m.v.9...<.E..+.....j.)...L........Vw"..:.s...YZ...'....0.....2..tGK..1.M.>...V......H0.{.kr...._`.U.RkP..".b..Jo.\..T....R.5.#. ..v..R.>.3..w.._....~|m....a.u..S....... .........(k<..yo..5M..E.~...<.$.%~b?...)...x.sr.2.A../bqb:.].<A.u..my........62
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3463)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3465
                                                                                                                                                                    Entropy (8bit):5.003448655897955
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:XFlpdCv9FnbHNiS0R6Ur7icScctUeRxojIWg:XTpdgrr47icSc2UUx8g
                                                                                                                                                                    MD5:4A11BD0A6690FEC134DE009221EA3F67
                                                                                                                                                                    SHA1:098305BC7ED7E363850DE68F5F301789C05555B9
                                                                                                                                                                    SHA-256:B2245E8B9476DE8D7589905616E46E674DE5EC9CB06050913FC00A22655E5270
                                                                                                                                                                    SHA-512:46744DE915020D8DDCEBEED49D3AA6767C8923F46896C7270C9E48B1416949DBEC9BAB830D6ED21C55FE577DC92079031E32DF77F4956E2F3D147A01D9819FA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! owl.carousel2.thumbs - v0.1.8 | (c) 2016 @gijsroge | MIT license | https://github.com/gijsroge/OwlCarousel2-Thumbs */!function(a,b,c,d){"use strict";var e=function(b){this.owl=b,this._thumbcontent=[],this._identifier=0,this.owl_currentitem=this.owl.options.startPosition,this.$element=this.owl.$element,this._handlers={"prepared.owl.carousel":a.proxy(function(b){if(!b.namespace||!this.owl.options.thumbs||this.owl.options.thumbImage||this.owl.options.thumbsPrerendered||this.owl.options.thumbImage){if(b.namespace&&this.owl.options.thumbs&&this.owl.options.thumbImage){var c=a(b.content).find("img");this._thumbcontent.push(c)}}else a(b.content).find("[data-thumb]").attr("data-thumb")!==d&&this._thumbcontent.push(a(b.content).find("[data-thumb]").attr("data-thumb"))},this),"initialized.owl.carousel":a.proxy(function(a){a.namespace&&this.owl.options.thumbs&&(this.render(),this.listen(),this._identifier=this.owl.$element.data("slider-id"),this.setActive())},this),"changed.owl.carousel":a.pr
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2338
                                                                                                                                                                    Entropy (8bit):5.3031128483410725
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HOL2pJc+u7OLPN0xDOCWJc+u7OCjN0xDOMQJc+u7OMNN0xD:HOL2pJc+u7OLPNKOCWJc+u7OCjNKOMQB
                                                                                                                                                                    MD5:FA5E61B655977CDC3575103A3A019432
                                                                                                                                                                    SHA1:71365200B628703F22C09983F47EAD7714158969
                                                                                                                                                                    SHA-256:456557C538687D7FCE3C2A4F8CDA75320EFE6D4B85D4E540C026470416CBA153
                                                                                                                                                                    SHA-512:262C9347CBE7AFAE1FD70EF263D5B728D960BB4C9593957B858CE9109BA7D7E1F5FCEA270B7E35DE46A12D5A3F167B6EC0A041873222F3398A3319D86BD5D139
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Lato:400,700,900"
                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02B
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 209353
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):41378
                                                                                                                                                                    Entropy (8bit):7.99378611455516
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:QelbW93zvp0wtqv1qgW/lT+ckSYMCrvyR8b13HuhcQDCUkZ:RicwtsqgW/lTrkSVmyRSmndkZ
                                                                                                                                                                    MD5:DC50487D227D6BB640E7DB8C1C93C9CE
                                                                                                                                                                    SHA1:19276821C98C7374781857C612CA0D996594AE51
                                                                                                                                                                    SHA-256:AC3FAFA21DEDC594BA03B39B6A9D25903E22BE1C9007FB8B45422D6B9197A0F3
                                                                                                                                                                    SHA-512:2A9044B86FACE1AD212508159F13D07FBA019CF0DCE1C33B85EFC848B7FB1A473D6B0AEFF68CC2A40C4AC034AFCDF008BCB68744C7D0B57B22EF46EF384E68D3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://abeautifulspace.co.uk/
                                                                                                                                                                    Preview:...........}.v.8...`..n.M.$.X.[...;...v.'."!.6E2$...s.....),$HQ..?{.s.s:.I......P.................\...%..[%x........d.Q..]...S..O.FV...'.[.......a.....bm.b._^;:?..u..8.p,.N...q...~-.u.:6.......4..Q.0..Y~..P..}k8.v\.B..{...p.....7....{....o=.xM...n..p<.ON..._%..V../.......g..W..m.f....Z...Y.\.XR..?....?...ue._.J.2..l....d>.....l.(..3...i..G.9.....(..V.e.9.;.6j.....%.<....pw..8j./=...R...........R.....;.Q....KJi...-..&......]..i.Z...2..YW..9...t....#.)......L..\1.u..L..\.........P<j.g.....D1.p..p. .g.c..6../X......?.)...NS... ..XK~S<....q..z0..^Y!.....P.}~z.EC.p.9.w..!.a......%..y...$.d.{.....O..u....]....r@.~.(..Qh....v;.h%l.8!.bg...*.(F.k.../..~."..8...]..!Z0.....,........).J.]B.....l.)................?l..a.....#....@.{.m.C....r,.l...6.....,..x3.P.......2n.ZD4X.........(rF..A...,.L.0[..FV......XD...D5r"..N<.....R.xdy...........xRve...(;<Y.g..RAW....<s`.K./..R..Q.....1....... ...F..).Z2.d...g.'0.E..fQ...PaP.GV`....0^.u..3&......Sy..+.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                    Entropy (8bit):5.01780907270304
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:/n77HSfW2LCRoenVfFCuNMv0LWVs6yJMIYVNw0ZFCuteJIUxwn:Z2LC6YV9fLWx6ih0nw
                                                                                                                                                                    MD5:93688C854CAB2E03A44EFEEC30C3E31B
                                                                                                                                                                    SHA1:071D93129826255850B1043136DFEE8103F41E4E
                                                                                                                                                                    SHA-256:1D6C5979D7EA4BD461427937878A17F9B3EB1C96E31385C05F7C904A8A2840F4
                                                                                                                                                                    SHA-512:87A16F3349ED8FEF1AAF3FE681E2885150D1656DB4523E81AF699A75760D8B1FD00F4CE6BF9A90ABA1AEDF4C3634BEA6420D9559E595118AD2AC1291820567C0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/useViewedRecentlyPageIds-zh82By8b.js
                                                                                                                                                                    Preview:import{aA as s,c as o}from"./app.9.3.3.js";function n(){const t=s(),[r]=o.useState(()=>{const a=t.getItem("grow-faves:recentlyViewedPageIds");try{if(a){const e=JSON.parse(a);if(Array.isArray(e))return e}}catch(e){t.removeItem("grow-faves:recentlyViewedPageIds")}return[]});return r}export{n as u};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1500x1000, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):147702
                                                                                                                                                                    Entropy (8bit):7.936211451648451
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:VElHwt9e5k+Z21btvZIMf+Yjfo++e6KFvei6wVAuvHtV/HQV:VEdwt9sk+Z2KMmIP6KFwwRFVfQV
                                                                                                                                                                    MD5:C856874F41421BC2BB12BF7974DFF0DB
                                                                                                                                                                    SHA1:4D4FBE8D58DCFD62395382978C5124D58AF2C31E
                                                                                                                                                                    SHA-256:A3BF7DF3442E5DC38B9D42AF1E0B49B5407BDAD928E0EFE3F20CA95EA276BFFB
                                                                                                                                                                    SHA-512:25E479D01DD2ABAAB29F9D46999E0C74E03D536A031758F2E0516D92AA15F16F0B16115AB8A5EA653B4708D7752BE782145FF512E782418CC0DDC642FB0B4E97
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................".........................................e......................."2...BR.#br3......$4C....5Ss...%DTc&Udt......!'16Eu..7Qe..AFVq.......8Wa..................................5......................"2....BR3.#b.!$14C.ASr...................?..L.L`..!:D.............t!..!..Q........!.."t...@!.A....t...B..B..Bd...@!.@!..".......:...W...n..L..n.....R..[..4n...A..:.y...2.C...n..L..n...R.@.t.t...t..B..ES..U=P..T'Q...o......o}.(..%.m....b?.Ze.......a.w.VX.*.4m......e.P%P....B.Bt..!...Id!.d.W...Dc..R!..N...^...5".F."..!:D.!z..!.A...A..z..$N.....F.B...:C@..F.RF..D%R!.../P.B..Buh"...'B..B..B..jD!....x.B..B..B..Bt...@!H....@!.@'B....XB......t!..!...@!.@
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                    Entropy (8bit):5.08357937709973
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                                                                    MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                                                                    SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                                                                    SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                                                                    SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CJfRrNYFEPbY6t8FGMG7naMCMAE&v=APEucNWzE38iRKiDVD61gC9p93sJEYc-WEiUYDfYdBIkFMRCYBPcGl3VHIgrCCfYQPCYNukBkqHPh1KuR9PX0FlgbUt7HH_1kA
                                                                                                                                                                    Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):237710
                                                                                                                                                                    Entropy (8bit):7.99836926237437
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:6144:48cy2KTqfBDcujV83vS6FQPmbxamPilynBeIhZCHeq3Rdk:4JKawujgSxQaqiyBVUHdRdk
                                                                                                                                                                    MD5:89CF4B826D7A754704B4D1DE266F5719
                                                                                                                                                                    SHA1:EEEA01E2CD9CC319F1AD194A3EDEC7C13B7133FA
                                                                                                                                                                    SHA-256:BA9877BBF09C2E486448E035067F7674F1CCEFCD35723B5ADF8D54DED7808A25
                                                                                                                                                                    SHA-512:DBE3549100016F283607F9C9EB4F7E0793C180B56DE3CC40E7ED34E3DF0FB192BD47B34969F4582A3DE876258442EE15B8F41753521FA6201FFEB48A16A0FEBB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/12/bmgfounder.webp
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPHx#.....m...$.u.....u....`.......|".Wa....F.@.P..,Vu...7..0..y..............9..).8...........l.L.$.H.b.1...*....(....V..+...j...[..tMcL=.$.@b......?..s..@.4....r....1.1...)...d...|.<U%...s>U..@..HvU.r.......Uj$.#....V....U1S...]..;..[..U.jK]..U:.3..$.sV.dF..0...........l........|.p6I.W.>...~5.....?.W....H.$9....o...kFV.D.G......m.G....._..}..i.#.n#..%!Dv*.f...iI.Q/....}.o0.9.y........P..r..L..Dc@...?d..{.={D.l.n+..I...<A..;....G.$....|$...8NN...$..:W..f..Zk...Zk....z...F.H..;Hr..7.5....y....g...a.$lE.,..........x .)....%In#.c>>...9:t.9.!..P*:.....Pu..pH...z.h.}_./w_..}..g.....Q44.B.X,+.$....@.h...u.:..Gn.".@.......V.J.*..p....d....r.I.~....0p...IX{..GI.....2B..RD.6.3:..............B.{...........Pg&b...hoB.P......E..\.@...>...Q.....hk../M@Tv"se....l.#I...._K..6../.(..9.8....6.|..Dw.JDy.jX...R.?.....U..W.SD.m.j-m..f.p......k......1~..Q^X>?.RJ)..Sn.{w.]..sGe.-L....i.7Ii.}u[[.......R4....*..:N#...6......M.x..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4466
                                                                                                                                                                    Entropy (8bit):5.398535199359124
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:1OLNOlOLNVFZKOLNHOLNk3yOLNqOLNMJc+umOLNY1N2OgNXlOgNtFZKOgN7OgNSF:ANOQNNNiNk3XNPN4qNY4NX7NCNRNS3sA
                                                                                                                                                                    MD5:4F95A1EF393E117E35969A24E499FAB5
                                                                                                                                                                    SHA1:15B3A5CDC1EC23EA2DEFBA4272E69691CA8D4B23
                                                                                                                                                                    SHA-256:D95EF68ABA30EECF80756AE2645AF00669C14C2DEF73EB5D528A5F767E3392D0
                                                                                                                                                                    SHA-512:47F97C31A67D2D3D81596EC13C81D141DFA7B359763A8F63DCB6500B6A36ABAFE0F8D8F334436DFA0B1C6D1928CD313DF1C2E77E7CE6242F3B16D874D58C87C5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C500
                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32819), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32819
                                                                                                                                                                    Entropy (8bit):5.570014951402645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:dXBb0jY4q/XC3b0k7OOn/tevOP9EWna5mGttvCmWY3Ue4e2J:dCb0pqcvOabTn4eC
                                                                                                                                                                    MD5:9DC4A5645FCDF2AD6E40E68D3A229A9C
                                                                                                                                                                    SHA1:9F5ADF0029D07300777E3F64083769414C3E6A5F
                                                                                                                                                                    SHA-256:39C047A4418072C19ABAF3099F62AFED9847B597877F38112C8A85182891B91A
                                                                                                                                                                    SHA-512:3D88B24B41A238E1C09EEA4CF16CBF87B0D52936D9A8152C3B03AD68E0F645D39B0416B1D1E3AA070A2052D8FC4CA70C29999434C3FD978228379E0FCB7D24C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[3097],{8613:(t,e,r)=>{"use strict";r.r(e),r.d(e,{IIQMatch:()=>i,UniversalIdSync:()=>n});var n,i,a=r(2972);(n||(n={})).init=()=>{r(4408),new IntentIqSyncObject({partner:396660830})},r(715),(i||(i={})).init=()=>{try{new window.IntentIqSyncObject({partner:a.V1})}catch(t){}}},715:()=>{"use strict";window.IntentIqSyncObject=window.IntentIqSyncObject||n;var t=e;function e(t,r){var n=i();return(e=function(t,e){return n[t-=119]})(t,r)}!function(t){for(var r=e,n=t();;)try{if(656237===-parseInt(r(194))/1+-parseInt(r(158))/2*(-parseInt(r(157))/3)+parseInt(r(156))/4*(-parseInt(r(227))/5)+parseInt(r(190))/6*(parseInt(r(125))/7)+-parseInt(r(149))/8*(-parseInt(r(123))/9)+parseInt(r(191))/10+-parseInt(r(219))/11*(-parseInt(r(139))/12))break;n.push(n.shift())}catch(t){n.push(n.shift())}}(i);const r={brands:0,mobile:1,platform:2,architecture:3,bitness:4,model:5,platformVersion:6,wow64:7,fullVersionList:8};function n(t){var r=e;this[r(224)]=5.086,this.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32083
                                                                                                                                                                    Entropy (8bit):7.991509122216403
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:H9cv4ge2/YJm3B13fWdOmKa0pvKDERPjpZG/utJkF7pZTM9:Cv4ge28mH+vKFSYjHEubgM9
                                                                                                                                                                    MD5:D64680A57B456DC5F86F7E595823E8BC
                                                                                                                                                                    SHA1:A1A5162414E2BFE0ED818E6624A6B1E83DD5017E
                                                                                                                                                                    SHA-256:144C4CD3A2BCF08DC5171F6AAF37309418D5D9A61CE0323ACBD8BD309C5C4569
                                                                                                                                                                    SHA-512:B87894FC14F1AEBE61D1CAD40935E0AF512BE6EFBF9F3F94AF287BE4D8B7E674CFB464170AD27A6BBF8354DD23177E82D14A5C16F6F72827B01F06C6AF751983
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2019/08/Rancho-Pacific-Luxury-Real-Estate-Area-Specialist-Radley-Raven-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............|a...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................|imdat....?.'.9h.h6.2...d......?...........y..)....Xz.YJ...Ov.X{D{..U(.3..g.Y.+..h.....@..B..Q....v..$..:......b..].......'~..*..Xl.hnKVo...+....J.....d..........._5>\....:C....>.2.>.e...]...X..S...bWH$....9......U.f"pqlP.B....c]...:..X.Z..r....>.%.)..j.....M....*.....J.........d].E. EF.g.TT.L...+.............ek.H.....X.qz.(.`sE)=/.n..y..._...].e{...(..U5/y2.}.lT*........"..........Z&-v.....rw.......o?j.$.....L.P~..C......7`.Bm.V..V..z#..z...i."?;uF..........().c.Sr..Uu.k..y\...;..p~...1.lY|..#..y..m.$.v.~g.By<T>.z?E.....{..gR..U.W.....\.6.!5a!.T....U......q....6.4.L.n,\..d.\>..t..-...V:{.....O....Se$..v.-........r-a.....6..}..V)...qn...}.D.1.^..mL..D.X..2...k.7.6N....Q#...T.....W1..i.....hN....^Kz.&.{.*..2.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7096)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7102
                                                                                                                                                                    Entropy (8bit):5.200032716115063
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:mdy0tCp9RE5yOYIMUuJu388nmnheElFfdZ:mdlC/RWOUuGEHb
                                                                                                                                                                    MD5:B1A83D43CCDDF419A2AAC8B90C1EE96A
                                                                                                                                                                    SHA1:AABD8A106E1BEF7E389D5914F502755DADE421E4
                                                                                                                                                                    SHA-256:B9F4BBB8DDE40B00422C767F4C12DC063AD1F3AB33746EBA594F34E2CF4683C0
                                                                                                                                                                    SHA-512:4D964E8B198EE030E63BCB5D0313A48FD394500BBFC2DBBBAFE2C9A97F70ABC2F4EAAE8E926A89FED6D34746DF3CCC512E3A8508C75119526CF7A408EAB66012
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).MicroModal=t()}(this,(function(){"use strict";function e(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function t(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return o(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return o(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30560), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):30560
                                                                                                                                                                    Entropy (8bit):5.3916209199754395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:91PVLxlnu+IhBtnTiqo8CLi5KDSbmM1DoCtlSXfK86L7l:ptIFiICZCOXC861
                                                                                                                                                                    MD5:3BBD4D32A62AF54030A51295A2958C26
                                                                                                                                                                    SHA1:69F2088FD77371D25A63B66C85FD6117830D422F
                                                                                                                                                                    SHA-256:B8A5676FCD1BA5CD38962AC982D4FFCE87FF4B49D48B998AB86E371FBED1D6F0
                                                                                                                                                                    SHA-512:C814CFE307128D71E036B536D2AEE0E3868EF8567C4B65FE551C76AB4FBB8EB1CA554ED0CD1B50DC9C66C486D04BFB4BFC35C3B5F40E0E8119C3C51CD2B7A11C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2445],{8525:(e,t,i)=>{i.d(t,{i:()=>n});var s=i(3586);const o=function(){const e={};return(t,i)=>(e[t]||(e[t]={},i.forEach((i=>{const s=Array.isArray(i)?i.join("x"):i;e[t][s]=!0}))),e)}();class n{constructor(e,t,i){this.slot=t,this.bidResponses=this.filterBidResponses(this.getBidResponses(i)),this.targeting=s.A.getTargeting(t.id)||{},this.hbCount=s.A.countBiddersAboveFloor(t.id,e)}getPrebidBidderTargeting(){const e={};return this.bidResponses.forEach((t=>{if(t.cpm>0){const i=(Math.floor(100*t.cpm)/100).toFixed(2),s=t.s2sBidder?`hb_pb_${t.s2sBidder.substring(0,10)}_s2s`:`hb_pb_${t.bidderCode}`;e[s]=i}})),e}getBidResponses(e){return e&&e[this.slot.id]&&e[this.slot.id].bids||[]}filterBidResponses(e){if(e.length>0){const{adUnitId:t,sizes:i}=this.slot,s=o(t,i);return e.filter((({width:e,height:i,isOutstream:o})=>o||s[t][`${e}x${i}`]))}return e}}},3586:(e,t,i)=>{i.d(t,{A:()=>L});var s=i(3670),o=i(6749),n=i(7692),r=(e=>(e.hb_adv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", progressive, precision 8, 512x512, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13792
                                                                                                                                                                    Entropy (8bit):7.88375744874845
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Yg1ag21n4+slujDFOmKnXRT95cGFnKRaUfZp:Yoa1jDkmmv7nKM0p
                                                                                                                                                                    MD5:095FEA5E4922CACEA274301CDDC3C484
                                                                                                                                                                    SHA1:14021E40158FE33D48AC932766308C0C25EAED18
                                                                                                                                                                    SHA-256:36276DCD417DECA194EC105C3B39A2B70959CC94689903F53D3970F06BB5311B
                                                                                                                                                                    SHA-512:03F5444610A60570D39E6B4EECF9BF1F4A566A89BB7DB6E17A1085F51B8F3ABA98EB59674292ECEE243CB0615688AA973968AD5C0A8EE2D5B61B9C391347C311
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....................!....!2$'$'$2M080080MDRC>CRDz_UU_z.vpv...........................!....!2$'$'$2M080080MDRC>CRDz_UU_z.vpv......................"......................................................................@.........$..*]z.lY:xp..k....z....;B&;..\..|.$.ee..o...............b....[c.}@.r...$E...ES.c....x...[k._I.c.]..)..$bm....I.*..2............8<*6f.=..fv1W.%...... .B.RX...o...q........D....A..\./...f.y-.7.K............Y.....{8..[..|.....Z..(.......f.....!.I...4.].....W...pt....@......x....4....k...................P.....e...M.t.....G}).........}V......?=.....2q@...........X..su.Y>=.....)....Hz........4..N0.ko3...~U((...............W.'e...b..F.{...:%............Iw ........................%....O..T.[...p..cd....].M....3I......k...v#~d.....6.....[57@..?.y..U.Tp....m..8..$n\X.wG.....Q.;.N....(..O'EdV.H.....dU.g..M..!...Z....l.......)h.F..d...h..>\...M...+........9.]....'vT...-..dt...*(U.B....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):49926
                                                                                                                                                                    Entropy (8bit):7.981543575996499
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:08aZ1KnmYFbZQlBu2D5hDo4wmuYh7rjUFXt:0HDYFgM2DnDbGj
                                                                                                                                                                    MD5:12E305E7D0A526E952CEDF47316E921D
                                                                                                                                                                    SHA1:7079E95E3D487656A1FA8D1DC823AB1624BB41EE
                                                                                                                                                                    SHA-256:B6E8EF5FB129214AB9D11CD98542097D76B587E92957A0C74526B8E3F8304FEA
                                                                                                                                                                    SHA-512:20EEB2E770C119ECBC24F9262559372EBE97E1BFB8E8174AC599312F5BD81FD811A0E82FFDEDB6FD89D39550D9B2E11F102EC8C3071DD2DBD22D173F5E4B9CF7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/uploads/2024/12/casa-berman-buenos-aires-argentina-b051224-g-1.webp
                                                                                                                                                                    Preview:RIFF....WEBPVP8X.... .........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 653x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32858
                                                                                                                                                                    Entropy (8bit):7.994458966582679
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:uslHLKstKWehxHG89PVg2BQkwNxkVSGUwLIb27PM78aYWCR5mBoyRZ:uslrKsQWeDHfPVg2ahNxGSGU0Z7PM7DZ
                                                                                                                                                                    MD5:3F1A79CE8FBF6A9CCE5AE68884ECA748
                                                                                                                                                                    SHA1:1179DA0AF34D6259644B3B596078CFFB3B4F7A33
                                                                                                                                                                    SHA-256:202A0E0E810A5FCBC3258BBBBEA488547ED987971C8ACF2FA11DFEE1C008886B
                                                                                                                                                                    SHA-512:A8C4D30F0066495C6233D5E51A5867F441B782FFC8C13570D22E47CC5EBE6FC29695B348D93020733A0891E8B95304F20EBDB224CDC6C7F80CCCA574B56C9DB0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFFR...WEBPVP8 F...p....*..E.>.>.I.."..S-....Mc..}....Q.....2......?i?...)......su.h~..../._.^...=M.}........u...T|.....w......._v........J.W........k.._...Q..g......_......u.<.?..o.g.....p.._.=.g.....E..>(7x.$.:.E.7.....Es......L.... .g.u8..Hs..O..0.0.7g..R.bx..N..t.A%6Q..N5.H..9..do..X..>.&.(.....Hu.....t..Ue...m...... ..g1l.".Gc...f..[b..<..E..}...R......X/.o.......K..H.....=.........~.K....X.."...J...K]........r...A...t..=............A..vG.>.HK\..up...z..z<...C@..[.{.}L.....n.h".DE....O.XpgwT..2..:^.g -...C..."..F-.i&b\g....oc\<t.g......j..\.x...-r...n..1..U.%k..1.$..z..T..jZ...X.&rW.(...w...Y..,J`..d5..WmH"..."..\.:c.... J......V.5..D.0..I_....j..yo.CnI.0=...er.4B..Z....%.r.l`...ihd.....m^..L~>...k.l..J...$...s....{Mv....N"....RN...j...F.....MJ....|._.P..'.M..O6.....F..3.......a`..A...N/U.kN.{...v..,......d..hF..I /'.'.u....b.b.id.....l.'.F?.{./e.....Hq.^j2.l..b....2.S..k...~..-...{.)rp....~.,.r...i.;.4'...:....XKH.|......se.QM....5
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (20421), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20421
                                                                                                                                                                    Entropy (8bit):5.362876055567867
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:KMvr7nbcQluxzC5DrmkD2uydHHZrzvVoiM66r9uqRtSSOUDgyP4htWSoa1g+:KMvvnbpZ34Bz6TSSOfZhtb1g+
                                                                                                                                                                    MD5:132C009CE3F5920BBEE716C0AA24A33C
                                                                                                                                                                    SHA1:CF454E9609D9A89F0AB1C8265F9A64B71D70D5FD
                                                                                                                                                                    SHA-256:A6D937847F57D99EC56288E773F0A2DF1A736E53725531F46B6C0955D3A24AF5
                                                                                                                                                                    SHA-512:7D234C2F40150BD56B1D59095F57E68F113CEA81F1E33D282DE6A1714763F442985790AD6D0DCF00829DAC79F1045E4E492261C3E6B3777767A5C0A8016A664C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/3.10.8/host.min.js
                                                                                                                                                                    Preview:"use strict";!function(e){var t=null,o=!0,n=!1,i=6e4,r="sf_pos",s="sf_pos_rel_el",c=750,a=1,f=10,l="onBeforePosMsg",u="onPosMsg",p={"exp-ovr":1,"exp-push":0,bg:0,pin:0,"read-cookie":0,"write-cookie":0},h="exp-ovr",g="collapse",m="error",v="msg",b="geom-update",y="focus-change",x=v,w=3e3,k="object",_="string",T="style",P="length",R="width",D="height",S="PX",z="clip",I="scroll",$=I+"Width",F=I+"Height",E=I+"Top",H=I+"Left",L="offset",M=L+"Parent",C=L+"Top",O=L+"Left",W=L+"Width",N=L+"Height",B="clientWidth",X="clientHeight",j="onscroll",A="compatMode",U="documentElement",Y="document",G="nodeType",V="contains",q="compareDocumentPosition",J="elementFromPoint",K="parentNode",Q="auto",Z="hidden",ee="overflow",te="toFixed",oe="attach",ne="detach",ie="message",re="postMessage",se="guid",ce="application/x-shockwave-flash",ae=e&&e.$sf,fe=ae&&ae.ver,le=ae&&ae.env,ue=le&&le.ua,de=ae&&ae.lib,pe=de&&de.lang,he=de&&de.dom,ge=he&&he.iframes,me=pe&&pe.cbool,ve=pe&&pe.cnum,be=pe&&pe.cstr,ye=pe&&pe.calla
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x900, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):114404
                                                                                                                                                                    Entropy (8bit):7.932853693891099
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:vVfBY/2MZpcnjkiu64UKdIVDjrbLsFhlAFFFFFFWs:v5BY/2MZORhlDjrfiiFFFFFFx
                                                                                                                                                                    MD5:34E55F1C4254A7FC696D45BBF1A35CFE
                                                                                                                                                                    SHA1:901B9C6F6CD30E54EE090B59C7511763F437BA36
                                                                                                                                                                    SHA-256:9098621D81BE836D76F99F97816DB95765BE563A84DD771A7C978D2A4AC55EB9
                                                                                                                                                                    SHA-512:795742F994D9248FA5CED66F74072E747995583529121D0067814A673C3557A7A85963DFE7B5031D0ED98EEA4FA12B996A49A9EFF9AAA2B382EBD44BF4B0AC28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...a.4l>....]...Tl>....]...Tl>....]...Tmo....]....Q....*.J)v..O.F......(....?....?..6.]......J)v.CI..h....(...0h....0}...R.>......QK........P.QK....*6..O.@.E.........?..%..[...k.t.T..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (56243)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):56324
                                                                                                                                                                    Entropy (8bit):5.313484584097542
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:PC+W4uMHiBDWVVOgZfIhPKsFhLb5p04fHBlVT8aKWRjUlG4Q:yWVVOOfIhnf5p045Y5WRQGF
                                                                                                                                                                    MD5:34ADD16B805766EB62BE9FEEDF33CDF8
                                                                                                                                                                    SHA1:5BF811EBC2011166BDEEBBC7F4C3581357C67534
                                                                                                                                                                    SHA-256:752FCEF192430551DBFA6064DD5FE38B047ED98D5DB0C8CB8571247405496885
                                                                                                                                                                    SHA-512:29EF1264496C3117996AB4D0CBBEB025A78385C6D5C2E38CBA943D8B5E79FBCC5A2373D0AF00A5F1410E7C022A50A7F540644732FA740A670ABC4BAFC0FD85A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){function t(t,i,n){return i in t?Object.defineProperty(t,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[i]=n,t}var i=Array.isArray;function n(t,i){for(var n=[],r=0,s=0;s<t.length;s++){var e=t[s];i(e,s,t)?n.push(e):(r<s&&(t[r]=e),r++)}return r<t.length&&(t.length=r),n}function r(t,i){for(var n=0;n<t.length;n++)if(i(t[n],n,t))return n;return-1}function s(t){return"string"==typeof t}function e(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function o(t,i){var n="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(n)return(n=n.call(t)).next.bind(n);if(Array.isArray(t)||(n=function(t,i){if(t){if("string"==typeof t)return e(t,i);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?e(t,i):void 0}}(t))||i&&t&&"number"==typeof t.length){n&&(t=n);var r=0;re
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x1136, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):122298
                                                                                                                                                                    Entropy (8bit):7.99836532183377
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:/wJpRYdi5RA2A3cC+hjw4axy1aHDIalvUfEC8vJ9i8:/kf5RA2Aszuh6ODICdnh9J
                                                                                                                                                                    MD5:EB4A5AA235CED46B1B360DD918873019
                                                                                                                                                                    SHA1:C8C7C325F6D18C70CC44A0746402DFF114DF87EF
                                                                                                                                                                    SHA-256:47C18DF625F5ADF4C4B1AD1D2FDBF65CAE25528C18405CCDAF612F8FFD5CF72B
                                                                                                                                                                    SHA-512:2E6E4ED018644A84160F63C57F351A56D415E00D1F53383F9848529EEC59F9169E776BE03350B8DC0436F4FA08836A3AD33E56C1486330E90399E0B40FE6A8C1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/uploads/sb-instagram-feed-images/454682549_874659401195484_1361704201723102630_nfull.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....pk...*..p.>I .D".!..n@(....Kq.E...Cp?[..T.....XE.M............>t}...|p....{]C.......S..}..b.)........z...G.....'G....Y.G..._+?-.....o.^.X.........{.7......!.......?.x......>...b.....w...?r?..Vo?.?........_.^...............+..............oa..?.^._.........r.._.g.E...~.d...._.L.].c.....b..5D....i-8.d.....8....Zz._.........T.Paw._.C.L...bKX..[..e....W.al..0........-....h..Yl.2G.&.....>O..E.Q..$....b7fv..h._z.1.\...J2 9W.i0...G4.T.>^Q.&@.}.[.^......i..q...'..g..Z.w.J...%"{i......'....Q..b...tLw.v.&XA.l..!/.@.-....z...h......v....d..4......t..Q.6.bkE. .....7..h...Oz.D....a.....l......l&.JD....5N.b..*.hO.....}'....8...Y..\.*XZ..d.......o../..t.s..d.....pG..../.....$.`.^..j8.....w..X...g...wA..Y......F..H.u....NyN...:'..M.....E.,.......N\[.[pv..)....O......n.i-y..... ........?*m.d..c..XF...4.z.F.4..y........xm_......HBIR........z.......~3.".4....^.FA...~.....v]+$c. /.......]5.g....d..b..%..*.h ...B@..Q...+m.FX.^S8.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 512 x 512, 4-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4952
                                                                                                                                                                    Entropy (8bit):7.8452083704363185
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:pwe49T6p4DnxjtwnmNY00AJjNz0emA8AfDXns5dvupYAif3dQEhVIC8:TO+WDxxwmNj0A5p7mA8oqmpWfSoIC8
                                                                                                                                                                    MD5:0A723889F6AE6DDA660A1A9E1F7C3A6E
                                                                                                                                                                    SHA1:6C264A4BCAB89C5930596C3632ECB9D294B8EB45
                                                                                                                                                                    SHA-256:CAD3186DC85F6ED3CB85B2145DC9FCA98E8C70BA72A87902BF2490087AA7873F
                                                                                                                                                                    SHA-512:1FA74E420C2B28F9C8227329A7672E5617A4956F2A6F61DAE53CDA4D5D2C995383A98ABB8BDDE24706610DE29D75DFAF4700D18639BB48880B77CEE825F6B1FE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/operation-living-room-1.png
                                                                                                                                                                    Preview:.PNG........IHDR..............V......gAMA......a.....sRGB........*PLTEGpL.......................................L.......tRNS....d.J..w..........IDATx..].oT.....;......+Q..V...M u-Y.....m....Lx4).Di.".JIi...%.F.YrC..c...@0.......X.wm.._. .5.;..93wf..O......7.5g.$....K,...K,...K,...K,...K,...K,...K,...K,.d......}......k........n(.(..X..?..Ol^..!V..c?....$..Ry..my.W...W.bq..k..{.....#.....]f.>.....5..P......R;..E...X......f.ZJ..Q.....j..>..@..*.%.o....?..$h.....c.(.R..Y...P.._w....&q..._.Fy.9....`..sn..{#.Y..t...]Q...(..o..y.. .....*l..~.V.._....'..l_.S..5......v.....Y...z...]......_.k.4....../D..J.'kj.v..gs.\..[....r..(xI..ev..P..?..'._.G-..3.. ...TND".[L./DD..;..........J..P=h.......Y.A..D..~""....d&j...z..Q._...E.K"z.....X.~Q.n...+.VT._#,.?6...o..q......(../a..l......|a...1]...p.q5`$z..a.l0.......I=.FX(....J..(.+#._........"....K.Rc.@......|e..%a/.&n.=/,...qs.f.D..Ga.=0.....!.....-.N`.v......4........`.......hj.................N....y... .s......k....gDKz4.q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):17649
                                                                                                                                                                    Entropy (8bit):6.01697944598284
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:aX0laM7ezgr9RkSmuF6G+81w38cEJsWVr7qmiHLI2:aElT7Cgr9RyuwGNBvqmQx
                                                                                                                                                                    MD5:476236FA977FB083A5D5081508279952
                                                                                                                                                                    SHA1:EF5424B979325C16247954E023C01F3702138A31
                                                                                                                                                                    SHA-256:F49881F7C7A3D5E673D6ED86515DF99C057B3FD058420AFD274E876280D31365
                                                                                                                                                                    SHA-512:A6E2E14B116A5B5D7411C7F36EE5FEE7FB8EAA2A2C75D4422DAB8D070147413408D12DBC9C9FEF30615029F870FA6A9F1AD9A492C50581583A3C30CC03E3C2FC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"sodar_query_id":"_a5RZ-ha4ciYsA-_uZiACA","injector_basename":"sodar2","bg_hash_basename":"ajG286Qxe9MJGNDP1gOgB_0o5IdwVVOOealBQ1aBHEo","bg_binary":"uIfhtlvtAFmFuDLAOFy2G0jsz0NXO1r3gM4G/YMQk9bsp1hfdhVTYyKefP0L4fYQ37SZz3Udlmf/knD0CkupynAt0IqHlRvMrHxWwc8w3wxzuMZWkW3SdtlLWh+dvWuEQghiR+mqgM812gtU4Dk4L/jETsN0HuvDE7bTooE94NcIeLzjPfSCAgPW2rWig4gdlIeqnTxADW1HivJwUmdMWtlzBR+jEQluwvPemFAIzrfwgxvwpYIfbVNiiVOGGlIfHqFu4U7f4xviFyqQVfUMnyW5e4zH1RKCoD0/m9ASiyNprMgBIEcne9Y692hF0Tus5e/T0jVS1pEiA1K6r5kdDLJHvpSux552TFCjERQK5xjpogw2sXLux/kLceWivzSiqaDAQjVl+ypdqjHfDdYYkZ8AV2NZ74XPpOEF1wNL930CqQypHLQ5WF81cvMGXJjstBLfu0w52GoeoMrqlZGSQqoAGx9Oxtny/bCmmy9/ULLT+zXIg58RkwkbkjGISIH92ekb4u+1A7Yv26m9VYhFLthGUl90vbM6RVQjaga9bXZMBJjCSN/hK9CjTImSAyP2KGpfwo88r6Fo8YsIIJWMQ2m4vLxtCJTpSJQ15I3Wm7LUXytGpdFLFxodM0GUs4Y4iDp8t76dfVtSmXNzaxAAeuzrEtNlSmkFxjMdv5GH+o8PNXW5YlqA8ycjV3+RFzujOpCfqkiCIoGT5BzI+BasO9+WUKgJqVHTypIOUmpvygqe9p0mgyEnxMferHB7YjaZd6Elkg9NmvRNYNU8AIH15oQamVPl3ftzuVCgIRUDWtApyeAwHBGwZVryD5nghplaCGdfTqRsWzEtp/Ctle
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (12886)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12956
                                                                                                                                                                    Entropy (8bit):5.427156800968476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:77nuA3md5GfxUJfiQswjwO63yvp9AtOiicoIFa92oGQPYp/2n65sQ:XuA2d2UIQP0O6ivDJwLaDPYpun65sQ
                                                                                                                                                                    MD5:519BAC93EFD1FD0035C4D43AA461ADAD
                                                                                                                                                                    SHA1:AB59A65B2D201025EDC050FB550FFE9FBB9B1120
                                                                                                                                                                    SHA-256:2DBC4EEF7925057711E7F70EF8AB99C27085F595DDBA6C40DABABBF037DB76D3
                                                                                                                                                                    SHA-512:F62884AD49150B9E6A12A1BD36D984CFFD2C792E9B51DAD06FB6B6154C9A78BE0534FB47E4D2777C55DDD159A3DCE4037A1611090C20DBD3BCC03096F86EDCA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://exchange.mediavine.com/usersync.min.js?s2sVersion=production
                                                                                                                                                                    Preview:/*! For license information please see usersync.min.js.LICENSE.txt */.(()=>{var e={34:(e,n,t)=>{var i,o,r;void 0===(o="function"==typeof(i=r=function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var i in t)n[i]=t[i]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(i){function o(){}function r(n,t,r){if("undefined"!=typeof document){"number"==typeof(r=e({path:"/"},o.defaults,r)).expires&&(r.expires=new Date(1*new Date+864e5*r.expires)),r.expires=r.expires?r.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=i.write?i.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var c="";for(var s in r)r[s]&&(c+="; "+s,!0!==r[s]&&(c+="="+r[s].split(";")[0]));return document.cookie=n+"="+t+c}}f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):62502
                                                                                                                                                                    Entropy (8bit):7.973555593950703
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uvJiUD9Kg7/rtd2MUAwA9qXfyyDo1MIQtxZ3LQsN0KS0PYk7:CrZv50eqPF6MI+Z3ssIk
                                                                                                                                                                    MD5:1C9E9CF24B242CA620AE7EAB7AB10BAB
                                                                                                                                                                    SHA1:5E7DB1F43E389CB71FE0211A109B084DF819F6A6
                                                                                                                                                                    SHA-256:9676B2F6B1F500734E346BFA77022D481FE6666806B1EEA66BD748918C4916D1
                                                                                                                                                                    SHA-512:44D19FA1B4352FB3FC73B1B580BC989F2F05A33064E87D320CC0D629218D804CB878A7A4EC3DF89C7E8FD329CF12A657D7A4004341443B74AD9A2F9943D43A12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}5.-.d..Y.I......N...O3]\...f..$E,..\r..Nq..<:.-.<Dy..).Yz.9<..V...i./.O...[#....y.H...8...X...W........~s...<..W?.U.c.Q..x......=.qXz..Gs...^Gm..^X...C..w.j....dV..+....}. 8..3.+zt....-..6..iw.YZ..Yw..g...#.sL.u./.e..kUP.TaY...c..6{.....f{s.b.k.rH...*....u.e.o5.c&B<.@#..}j.O..d7kX.S..Mk....,<.B..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32436)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):105797
                                                                                                                                                                    Entropy (8bit):5.599933512169956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:J1v7Z0/zQ+YS/Adhci29yoBrs/TqxkdM5ktREFXiD0dXPqrCo660j:fZ0/kwnhRkxI7o6z
                                                                                                                                                                    MD5:DAA68E2C8D4DC12EB5A937786B95D591
                                                                                                                                                                    SHA1:3E8DDF6B774A7809736327D255935D1D9C6B1633
                                                                                                                                                                    SHA-256:1F7BAD1747198F40C9A2907CC6C394823B1B46ED41157BB95CCF1F2075AAD15D
                                                                                                                                                                    SHA-512:D23B49087B147F73EDA073BA9DCA9282AF2B19222A1C29C15CA57EC98F52C4EEB6EDDF151EBC88493B7BF7DEB8678A1FE8F899BDCB742321156A153B244F5415
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (46691), with CRLF, LF line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):47855
                                                                                                                                                                    Entropy (8bit):5.261525523920859
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:40qmcpktPsRqFtEUgZ0fzB01NyWz+JunmUzpX5bd0FF2fbDscEY1u:40qRS9JanmUzzbiFgbXu
                                                                                                                                                                    MD5:19F6E0B72E116E05CC3D0A49CD977AF4
                                                                                                                                                                    SHA1:F04B598A8BF02600B235AE718E8822D168ED6C1A
                                                                                                                                                                    SHA-256:FF10757F00FBCAC8DEE854EC09B0C8E85882016A6450AD3408895BF1BA829843
                                                                                                                                                                    SHA-512:DA23A19D9AC5F2010F1F44EF6755868EEB018754B7272619AC86106EE0063B0EE772E0D6C60C27C3E8AC352D44A134231FA9737F9719514F0A4C6B518FD01CEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/f20a0ea71702e929c3ec11f3624a2162.js?ver=be10f
                                                                                                                                                                    Preview:/*!.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lightGallery=e()}(this,(function(){"use strict";./*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (52040)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):165569
                                                                                                                                                                    Entropy (8bit):4.711904575396667
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:QMCMPMCMjMCM4MCMwMCM3sVMle2bGcmQzUiLMUoawlTBV18hWfFHU4zzkwCVuh0A:A2bNzUcZmZd1FHU2kbVxYg2
                                                                                                                                                                    MD5:C1B66E1791D12EEF08C67F2BDFE5230B
                                                                                                                                                                    SHA1:C74C20F38665AC921DFBB4174B24268A535DB60A
                                                                                                                                                                    SHA-256:C4385C5A1AA89E18B2AA3BD897212B123C979532E70DF90D0D3E24A3840D3709
                                                                                                                                                                    SHA-512:8289B14781442055FD2262A469F4A98FE6E17DF45ACA7BCF142FC61017743524F8E4665B619E85448A03C8D65112B4C23B821C19E9DB2400B8B49EDBAE22F846
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/assets/fontawesome/css/fontawesome.min.css
                                                                                                                                                                    Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasl,.fasr,.fass,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp,.fasl,.fasr,.fass{font-family:"Font Awesome 6 Sharp"}.fa-sharp,.fass{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3619), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3619
                                                                                                                                                                    Entropy (8bit):5.383920683148641
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:VR9FBtxrTS3R262vs1jMo7BOV1bbhH50gpXR5Rb3Uqab8q/Jvjbi:BtxihoVVF9bTjbkqa4q/li
                                                                                                                                                                    MD5:3E4E9C58E947884F58DECACF71B8B105
                                                                                                                                                                    SHA1:06009D6ACA2E548486664C583B368F52983AD140
                                                                                                                                                                    SHA-256:7B0DEAB550E5BE6CDF89CD1044E46EB5A58ADF679A8192899EC19F4C79555FB4
                                                                                                                                                                    SHA-512:14C5E1986B17FC42205919FC67FA6BA06A039881B649D0C953B207B527D950B4F16497B70814CAC28EC4EA794C9E09563BCD38C53E0511A77CD7001916B4E3B8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/96/680b9f51eaac17055664.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[96],{4720:(e,t,i)=>{function n(e,t){return(e.unadjustedCpm||e.originalCpm||e.cpm)<t}i.d(t,{t:()=>n})},96:(e,t,i)=>{i.r(t),i.d(t,{getBaseData:()=>y,parseBidRequest:()=>_,parseBidResponse:()=>I,parseBidTimeout:()=>B,parseGoogletagEvent:()=>O});var n=i(6832),o=i(8535),r=i(6030),d=i(9062),a=i(4429),s=i(1486),l=i(9789),p=i(4720),u=i(2505),c=Object.defineProperty,g=Object.defineProperties,m=Object.getOwnPropertyDescriptors,v=Object.getOwnPropertySymbols,b=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable,C=(e,t,i)=>t in e?c(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,w=(e,t)=>{for(var i in t||(t={}))b.call(t,i)&&C(e,i,t[i]);if(v)for(var i of v(t))f.call(t,i)&&C(e,i,t[i]);return e},h=(e,t)=>g(e,m(t));const y=(e,t,i)=>h(w(w({},{videoVersion:window.$adManagementConfig.video&&window.$adManagementConfig.video.playerVersion||"missingVideoVersion",videoGroup:window.$adManagementConfig.video&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (904)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1298
                                                                                                                                                                    Entropy (8bit):5.087886649086826
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2udKFIukrOAcdSAAO3k5/qH05x4iYJpjjR8CzkLhO8MLhHAFcuyjRXBh/y:VdKFIukCZJDYCUUiK7z4hEhHAFOh/y
                                                                                                                                                                    MD5:197F55EA2A6EB8C1E321FE7E7B6BF5EA
                                                                                                                                                                    SHA1:A2C7E446F6CC3BAB339F298A07DFB3207B7BF994
                                                                                                                                                                    SHA-256:254DBCB0C45DBD8D232DF17F5946E04F6E88050941A7C470B10502315F6CDC01
                                                                                                                                                                    SHA-512:CBDB468988E814F574196E7ADA600AEB5AFE02CF5F6F61AD8DD1F8C43ED2D3C5D1AE3D65B30AE1E53EAD9497B22D96560C28E96D2E24AC8BDF2A54AD34290831
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/cache/min/1/wp-content/plugins/canvas/components/justified-gallery/block/public-block-justified-gallery.js?ver=1732008762
                                                                                                                                                                    Preview:(function($){function canvasInitJustifiedGallery(){$('.cnvs-gallery-type-justified:not(.cnvs-gallery-type-justified-ready)').imagesLoaded(function(instance){$(instance.elements).each(function(index,el){var $el=$(el);var data=$el.data();$el.filter(':not(.cnvs-gallery-type-justified-ready)').addClass('cnvs-gallery-type-justified-ready').justifiedGallery({rtl:!!canvasJG.rtl,margins:data.jgMargins,rowHeight:data.jgRowHeight,maxRowHeight:data.jgMaxRowHeight,lastRow:data.jgLastRow,border:0,border:typeof data.jgBorder!=='undefined'?data.jgBorder:0,selector:'figure',captions:typeof data.jgCaptions!=='undefined'?data.jgCaptions:!0,randomize:typeof data.jgRandomize!=='undefined'?data.jgRandomize:!1,cssAnimation:!0,captionSettings:{animationDuration:100,visibleOpacity:1.0,nonVisibleOpacity:0.0}}).on('jg.complete',function(e){$el.addClass('justified-loaded');$(document.body).trigger('image-load')})})})}.$(document).ready(function(){canvasInitJustifiedGallery();$(document.body).on('post-load',funct
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=22, height=8256, bps=278, PhotometricIntepretation=RGB, description=PARIS, FRANCE - JANUARY 22: (EDITORIAL USE ONLY - For Non-Editorial use please seek approval from Fashion House) A model walks , manufacturer=NIKON CORPORATION, model=NIKON Z 9, orientation=upper-left, width=5504], baseline, precision 8, 1140x660, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):510124
                                                                                                                                                                    Entropy (8bit):7.948134980147949
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:GmGoNxdONCRUV4sPxCRZCWINyJ6fxgxmbgtI6NyfA4w94PowAaki9:GmGoXgC5qobHJ2xgYbGNb4w9xZaV
                                                                                                                                                                    MD5:EEFA5C2552864E576A68220FED7690B0
                                                                                                                                                                    SHA1:4E7E4C6155EBB92B7251E21E8F69DC09EED7F90C
                                                                                                                                                                    SHA-256:AD42DE8D2015DA77D5776A20935D29960DD12B689EF8C76BBBE947169FA75751
                                                                                                                                                                    SHA-512:05C4D6FAFB588549780153BD6BCDD72C4EE66727F469BC0DC2F57F152B7C7FDD79925E79BDEB9DB2E09127592369F9CFCB1A55FE5F24F272C84AEC311C22E4D1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/uploads/2024/02/GettyImages-1952595818-TR.jpg
                                                                                                                                                                    Preview:......JFIF.....,.,......Exif..II*...........................@ ..............................2...............N...........`...................................j...........r...(...........1.......z...2...........;...........>...........?...............................................i...........%.....................PARIS, FRANCE - JANUARY 22: (EDITORIAL USE ONLY - For Non-Editorial use please seek approval from Fashion House) A model walks the runway during the Tamara Ralph Haute Couture Spring/Summer 2024 show as part of Paris Fashion Week on January 22, 2024 in Paris, France. (Photo by Kristy Sparow/Getty Images).NIKON CORPORATION.NIKON Z 9.,.......,.......Adobe Photoshop 7.0.2024:02:07 01:19:09.Kristy Sparow.9.......I.......@...d...!...d.......d...G...d.......d.......d...+.......K.......r.......(c)Kristy Sparow....2.........z..............."...........'.......@...0...........2.......@...........0232........................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4415), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4415
                                                                                                                                                                    Entropy (8bit):5.641159936303486
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:CopfZsyCjuaV7VrsqtQN2xJgvyildCbdq:tqvKGOKY
                                                                                                                                                                    MD5:52C5FEEFEB31BAB14729407C956BC147
                                                                                                                                                                    SHA1:8C04D56655B9E83DEE9F72AEB73970B334AC7609
                                                                                                                                                                    SHA-256:E9F73DB70D06E068C1F0E1670CA177CC5E5BF97700A5F9D0DE0B8C2619502E1E
                                                                                                                                                                    SHA-512:C7FDFFB303C71FD7C97BFA44EAADA88214B9221896CCB7E73A9A8CC636CB27597ACAE8523F76D8F79E76F2D06B99A3D0DFB767A0E7668B10DE2DFE412CA4A5C5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=86980052&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=
                                                                                                                                                                    Preview:PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=855305A1-03EF-4AB3-A3D0-7D4B903DABF6');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE YOUR PIGGYBACK COOKIES HERE]&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://dis.crite
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7431), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7431
                                                                                                                                                                    Entropy (8bit):4.751563430198598
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Qd3AJbeaS/0qlUAKhfdfWEmKEMt0t8b4TOg0/x9vBek:43mbeaS/0qlUAKdoqEMt0tG4yg0/x9vp
                                                                                                                                                                    MD5:89822CCD5A619151F9019333EAF769CB
                                                                                                                                                                    SHA1:EBAF9C515ECF32249C584BC24FC34FED4D71B025
                                                                                                                                                                    SHA-256:1B8EA3665C171DFB165266C135C84516E4ADD691E3ECBF4F03B3272557CB70E2
                                                                                                                                                                    SHA-512:4F41075EA5F4291F22F2015D3EE5594934F4B4941FF13375A66009738AF79676423DC621939FB99FAD1A4CD02BD7C6BB646A3B0F7903C9C53904A1C9BB36C335
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/plugins/gp-premium/secondary-nav/functions/css/main.min.css?ver=2.5.0
                                                                                                                                                                    Preview:.secondary-navigation{z-index:99;padding:0}.secondary-navigation .inside-navigation{display:flex;align-items:center;flex-wrap:wrap;justify-content:space-between}.secondary-navigation ul{list-style:none;margin:0;padding-left:0}.secondary-navigation li{position:relative}.secondary-navigation a{display:block;text-decoration:none}.secondary-navigation ul ul{display:block;box-shadow:0 1px 1px rgba(0,0,0,.1);float:left;position:absolute;left:-99999px;opacity:0;z-index:99999;width:200px;text-align:left;top:auto;transition:opacity 80ms linear;transition-delay:0s;pointer-events:none;height:0;overflow:hidden}.secondary-navigation ul ul li{width:100%}.secondary-navigation ul ul li a{line-height:normal;font-size:90%}.secondary-navigation.sub-menu-left ul ul{box-shadow:-1px 1px 0 rgba(0,0,0,.1)}.secondary-navigation.sub-menu-left .sub-menu{right:0}.secondary-navigation .main-nav>ul{display:flex;flex-wrap:wrap}.secondary-navigation .main-nav ul ul li a{line-height:normal;font-size:12px;padding-left:
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):17762
                                                                                                                                                                    Entropy (8bit):7.990335366922286
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:7JPX2Pk97HD4imeCaSLeEC+A2aBduL6V3VC0+qaZ:7Sk9CeeLeEvjaBPVF5a
                                                                                                                                                                    MD5:AB3BC9580D97C6410C3B2F32D373E045
                                                                                                                                                                    SHA1:F7A5DA9A1D65075F9F4F17074688A0C5F6756E53
                                                                                                                                                                    SHA-256:CA11A31CA7C75B1FBE355343CF373C41FE52AD7F6E03DAFF9791C02970D119B5
                                                                                                                                                                    SHA-512:52C1B5A67D2706EE756B0D2412424FE8425F1F8823D05D0F01D5A2D306C3419A0B6FD2B1676C43FBAE173B1F1D426A8845AE314E98FC970A36508AC80A4EB448
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFFZE..WEBPVP8 NE.......*..E.>}:.K...\.....8..'......I.....M..>fcIg6......x..?..?v....K..y..x..w.O.|..;...f<.u...C..f..}+.R... ......Y.InN$]......w.E...V..X.J4....T.|....K?|%.R......VD\t.....p..${}.%`.Pu..^..>.c.........K......[...[.......u.......o.sr_.O..CS..u.aA.&7f_.& ..1...Z8..-...!..C@.q.5.....oDo.xpKF~....at....r.Q+o.g.2.....+1R...-.M\.....`..f.L....>$..k.Q...D.)$?%..Z...~T......8..R. rs.D.p.I...D..2#...:.y..{..>3Mgmg...,......:.V...l.;..mm.Tc(.^..q..d.z. .......=Pk~1...:......E.s...^d.H,?e..)-...h+..@p.7.Uc..]Q>...I.t...8.o....7...k.1k....;.R}7.a+[C.g..`|.o.0...,.......,._Yz..m."'/1..u?.z..Q..TA9..../.Gk..C*.~..D.D&..o.."a..k."F.....Uf..p..i.F....3.!4..9.&d.g.*H.^Zq.L-..]s..3.D...ev..C........PAI....Z.?..{.!=....<...gk..oK..Q.O.Aj..d9....-..49&.[dm.x.f.N........B..#>.C...u."....'...7..h.:z.y.iu&O....e.sc.1[...V`. ..>......y.z../.. ......G...s5x...7.#..iHE!q...T...T.Z...dZt...V5..Bn..b44TS..#...+......,2.4.,.sK./.,3.`.k.W..y...4.g."r.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7651), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7651
                                                                                                                                                                    Entropy (8bit):5.806781677690446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:SeTosiXwprF6h03RwZpADJGMeqWvoG1c/9YgpaPgCYaL:SeTosM+rExZpADIIYBgCY4
                                                                                                                                                                    MD5:8E2C1293B828B9AC9330522C874F84FD
                                                                                                                                                                    SHA1:A09CC0A32BFFC58F304D3F5C911A53D152A068EC
                                                                                                                                                                    SHA-256:55B4BD08C30AD8609196C622B6BB748FC28EAF93EF2A5BEF13AED60977AF3A76
                                                                                                                                                                    SHA-512:71E8ABA2DF15DC9D7BB1C8A471F21598B99A28680E81AEB0E6BDEEC244B8AA5CF098EF813639A86BB3E6DABBCF104507519A5B7CA9D56EF9AC71A57269AED6F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/4490/b8f0a40cfe037291d8f3.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[4490],{2036:(e,t,i)=>{i.d(t,{E:()=>d});var s=i(8417),n=i(7692),a=Object.getPrototypeOf,o=Reflect.get;const d=(e,t)=>class t extends e{constructor(e,t){super(e,t)}adunits(){return e=this,d=null,r=function*(){const e=yield(d=t.prototype,r=this,l="adunits",o(a(d),l,r)).call(this);var d,r,l;if(!this.model.mv_native_enabled&&!(0,n.OO)("test","nativeTestAd")&&!(0,n.OO)("test","nativeTestVideoAd"))return e;const[{buildRequestFromTemplate:u},{getTemplate:M}]=yield Promise.all([i.e(7230).then(i.bind(i,7230)),i.e(7702).then(i.bind(i,7702))]),c=M(this),h=(0,s.O)(this.model.bidRequests.native);h.map((e=>e.isNative=!0));const g=u(c);return[...e,{code:this.id,bids:h,mediaTypes:{native:g}}]},new Promise(((t,i)=>{var s=e=>{try{a(r.next(e))}catch(e){i(e)}},n=e=>{try{a(r.throw(e))}catch(e){i(e)}},a=e=>e.done?t(e.value):Promise.resolve(e.value).then(s,n);a((r=r.apply(e,d)).next())}));var e,d,r}}},4490:(e,t,i)=>{i.r(t),i.d(t,{Adhesion:()=>x
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (54055)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55365
                                                                                                                                                                    Entropy (8bit):5.711321007930195
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:jH0HU+ZxszXP3eyTZDLwGsm47l7wXTZ3dehilCyI2Q7g7aeCdN4qjtxLY:jU9sDPehC47Gj8i4ypGdml
                                                                                                                                                                    MD5:D2332AD66ECECD3FAC784BB1BFBB9E27
                                                                                                                                                                    SHA1:88ACF5673EAB684D97B175E8140F8F1F8A558248
                                                                                                                                                                    SHA-256:2A617185BBEFB2F2D1502299DA1E72EDB709C299964BBBA9FB95214CF9394C3F
                                                                                                                                                                    SHA-512:AD7EE707422C9E3E05E1CF1C016399B6B02599D6D848154448405493397E797FFD749D9A5B63E8739F84DF5C0E1AE20259B657ABC2A9781965E288ED4359E2A0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function U(a){return a}var Y=function(a){return U.call(this,a)},R=function(a,B,r,e,f,D,v,h,L,W,S,I){for(W=(I=r,37);;)try{if(I==e)break;else{if(I==a)return h;if(I==r)L=k.trustedTypes,h=v,I=25;else if(I==B)W=74,h=L.createPolicy(D,{createHTML:Y,createScript:Y,createScriptURL:Y}),I=34;else if(I==25)I=L&&L.createPolicy?B:a;else if(I==89)I=k.console?85:34;else if(I==85)k.console[f](S.message),I=34;else if(I==33)W=37,I=89;else if(I==34)return W=37,h}}catch(y){if(W==37)throw y;W==74&&(S=y,I=33)}},k=this||self;(0,eval)(function(a,B){return(B=R(24,73,84,57,"error","bg",null))&&a.eval(B.createScript("1"))===1?function(r){return B.createScript(r)}:function(r){return""+r}}(k)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appl
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):71
                                                                                                                                                                    Entropy (8bit):4.732434577489323
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:WKLmHm0H2DMSFWA2EeCXw:1mcDNslVCA
                                                                                                                                                                    MD5:2E69AD2B1A30E8F89971CB6912F079CF
                                                                                                                                                                    SHA1:FE425F207B5CA32EFFAF1827173B16715A32E6A5
                                                                                                                                                                    SHA-256:1771AAD88D0164B8F869D097851C94CC83D1A837F12FE8DE39D0F309FE45F33C
                                                                                                                                                                    SHA-512:61614D24AB0AC98AD42D5983ED6107C4AE4748567AF567A3304218530579EA318BC9730D3981E17F3866FB79D4168C93CF41EFAEE4A81AC6F7BC79B0257AB964
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/ajax-search-lite/js/min/plugin/optimized/asl-load.js?ver=4766
                                                                                                                                                                    Preview:WPD.dom._fn.plugin("ajaxsearchlite",window.WPD.ajaxsearchlite.plugin);.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65042
                                                                                                                                                                    Entropy (8bit):7.939863887195241
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uw/hFeoehOAjrqHveQaUIVgAHQvzRAoeno+OwgbKmvgP+suR6:y3OAjie1UIxwr0o+OwgbFvw
                                                                                                                                                                    MD5:D8CAA503125AF0C3E2D5048F6B894BDE
                                                                                                                                                                    SHA1:7C485C018B89C155B932CAA3A51A59E17118042E
                                                                                                                                                                    SHA-256:57AA91529D6B4F68F26C1DA92C79CD620F6AD0C3AF7D03C641267F810F4F17F6
                                                                                                                                                                    SHA-512:5CFBB624639A747C9BD0761C7D263C37D09BBD4C390DFCFAE4BA2E7E39E3280089E0798D9E995DC69B766F21E71E758CB062A5F292BB191FEFA8D3FB9599CC7E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.E<.Mp...M4.Ln.z/...R......i.#.'...R...I....u.ttG2....j..X...h..{G..4........?..-....:Q..[3..G.k.A.mjC.5.'S]...VAKe.......)d.Y....?.....r>cT..~.|.H*.1+0........W8..P...%zS.G....!~..g......JQ.&|./)..*.........-....?.{8.=M}..n=..G.&.U.Z.../+.t.I.xo.Q..j_H..RW..,..|:...$...W.|f.o.Nu2.@....`.D..wm..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):47514
                                                                                                                                                                    Entropy (8bit):7.995181195950712
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:YPzwlnVAcAXCs+t+9TN0Yxs1l0UjJlhlKy8p2hJyvdZiVpm8m3nKBy1BNHy7xPE:TnHts+tKxW6Slhl0p2hJEdZcYaBELHx
                                                                                                                                                                    MD5:45E4771B319648BF2085C51E2C3F31C1
                                                                                                                                                                    SHA1:C57205978B1E74B5D0BE1A487FAD412034F18218
                                                                                                                                                                    SHA-256:DB01B6B921802FC2605B7B0AE6E48786A371FDF7B77F12ABF11E19CB9640F291
                                                                                                                                                                    SHA-512:9DB9979ADF43A566EFCC85E3D371748D76F987B4A19B052BE04B34582E1E2EAD1D12D711A6903664F021B86B1FEDB5043EE34501026349E4AE16579F606DE54D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/02/1500-W-Wesley-Rd-NW-Atlanta-GA-USA-Luxury-Real-Estate-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma..................mdat....?.'.9x.h6.2...d....E}?...........H..)...."...J?V.C.{...._.H...5...@..:xN.rq..|s..zZ...$..q...#...XE ^.h..;..`.A{J86.?.w....$@f..E....f..>dq.[..%a..&\...|{..b.s.....;.....gkp.[#u.."{....P.0/....&B.eC.k..........%N.<Pj....k7.d.&3....."k.[..5.eD...R..2..1.*.{.....^g.).&VZ..........I..8..G..c.4.....fB.EceM.....v......`L...D.R..Pe......t.g=...).uAM....o..).W}....l....K...Rp..$@.....^......j.K{.....@...jQ"Hi.hz....a...Q8.[..2.Q...Z.Q..R..?...CY.1.9.. ..D.6.....CG.,..'...6..d......'E0...h..y.YC........S1....pY.........s..py..K....d^..)Ll.t....U.vW..<.O..Le..38J{b._j|n=.8W......=^DN.P.D5....x.$..@....x..oF...^.w.<O.....-.........=mu.P.D.3...7)s.P.....n.K...x.$.{O.v..(.._8....v..ql...P....zj...!.K...N.s...{...A.......C^0
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 353x499, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):28061
                                                                                                                                                                    Entropy (8bit):7.973975106959476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:1s3VuhLCa0x6vmQdUg/nyoNheAVdSuPwtjbj7j:ey0SPmgyEheOSQwR/7j
                                                                                                                                                                    MD5:D5B350D71E14C3EE7AD549260D59348B
                                                                                                                                                                    SHA1:B1AD24BCED9B972739B86AAC70B2257672BAA8C5
                                                                                                                                                                    SHA-256:A67626AB82250477F74E345D84B736A388FA447A6C202710998F2F0581DE9A46
                                                                                                                                                                    SHA-512:A14DBC90B12C8B9451B87242EA1849BC5F8277F5E9F08D7DDF9EEAB2C6DD02432E63F06E050900EBB55723014C0C853EE71129CCBA30B825D065A36CE352EC78
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2020/07/create-your-own-calm.jpg
                                                                                                                                                                    Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........a.."...............................................1...I+k..0....1f...;..SPcQ..]...A. _..'|KY.SG..o.m.kF.*.h.c......9...3G..s..Q..Z...Q.....Bb.0p.4..>......UaA..V.$HI%..(....(....iF9[.#.D..O....DUA....8D..R...lb.V.]..c..U...8...8.c..q....!wIm..3...r...8........,.u.J..3......4.. ..Q.......|..YEr...1Z.!.4.j/)W3wF.r.%|..S.....h...+..zz@3..l*.2..;.\..p1..5.41...D.ah..;.[...;...,.Nj.Kr.{5.....t..FB.......... .O..z.....j\!..z.......C.u.*.w....z..2.>g.....C...w..$....2...:o...2T......W.K...w.Z)$n.Z&......D.$p...w.(...Y.W...`..'.w:X}f[f...M0#^CS....N...B.b.......Q.;../.)6.F..E.......>.5...G..Fy.........=..G@....'}...~.....)y....*.8.t.7..Fk.C....[p-.q.b.+.rR...@2T:...@.V&.U.V.....r*+rc..i..".#qt9yN.[.....'U.V*.]......$....._km .r....vz.B9f...KT......al...9...y..=..S...l/.r76.F.5]&T.d.n.lV..99.p7S.gG....+M..9}...6.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Algol 68 source, ASCII text, with very long lines (2671)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13502
                                                                                                                                                                    Entropy (8bit):5.199482832353605
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:+1AuXprRJNIvMV2AmVKIiTGDn8nGkUEKB8LlmuCYOVEEZne4JqgLIwdC:huXbpmVKIiCD8zUnmm1YOVbZe40GdC
                                                                                                                                                                    MD5:86B995DF7ADE219795EE3A7A65872980
                                                                                                                                                                    SHA1:5993277ED60E77CE6A301E84A2D99A97F3AECB6C
                                                                                                                                                                    SHA-256:5421A13ACC057E23775E538DC88EA56B3EDA213CB21FF0C99BB32D5D470FA618
                                                                                                                                                                    SHA-512:60D7CBC05710439A53F7E82B8B8F2EBCB007EE5558A3A56EE5FBE70F4895873FE4555FA8CD5454310F508A7EA89280BF3C3C3C24C8F16A9F1BC4D17A1DA3E889
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/3da1279a0c3bce4e27bbcaef3140a5ab.js?ver=c71f7
                                                                                                                                                                    Preview:jQuery(document).ready(function($){'use strict';$(document).on('click','.wppb-edit-show-hide .wppb-edit-show-toggle',function(event){event.preventDefault();jQuery("body").toggleClass("wppb-pagetoops-editor-hide")});$.fn.wppbanimateNumbers=function(stop,commas,duration,ease){return this.each(function(){var $this=$(this);var start=parseInt($this.text().replace(/,/g,""));commas=(commas===undefined)?!0:commas;$({value:start}).animate({value:stop},{duration:duration===undefined?1000:duration,easing:ease===undefined?"swing":ease,step:function(){$this.text(Math.floor(this.value));if(commas){$this.text($this.text().replace(/(\d)(?=(\d\d\d)+(?!\d))/g,"$1,"))}},complete:function(){if(parseInt($this.text())!==stop){$this.text(stop);if(commas){$this.text($this.text().replace(/(\d)(?=(\d\d\d)+(?!\d))/g,"$1,"))}}}})})}.$(document).on('rendered_addon',function(e,addon){let iframe=window.frames['wppb-builder-view'].window.document;if(typeof addon.type!=='undefined'&&(addon.type==='addon'||addon.type==
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1224 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):100859
                                                                                                                                                                    Entropy (8bit):7.964528737951301
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:87a03nc0ZLzY862iGnLs7TdgrUeDZoib+xSzyuSKq7rwsaGPSfx83xfZVLOHUnGS:87hzSDGQWrlNoA4SzyVtspGP33Ny0nw8
                                                                                                                                                                    MD5:91931D1C8A5E6BE96EB8D7BB1DB97CD0
                                                                                                                                                                    SHA1:816B87DF85E77FB8C0C790A1DD4FF4E241789C3C
                                                                                                                                                                    SHA-256:87C056BB9CFEF90852A72118237B7F1C1B8CD8CFE5019319EBB73F0E453704F0
                                                                                                                                                                    SHA-512:B52284CF72B5CC1128B60A635955ABA6E409413DE21FEFB76E686FED5677AB01B1BB8667D1E20FA4B338A71DEE7CD8BFCB9BEBB8D61FFC8114D715FA69A659BC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/images/the-pinnacle-list-logo-silver-1224x320.png
                                                                                                                                                                    Preview:.PNG........IHDR.......@.....I.@.....iCCPDisplay..H...gP........$...H......Z(.....J.! bW.Wp-..`Y.U.....Z.....{...........\..;w...g....<.s.3..@..I..:@.D....g%%.........D.?O........-........a.J...@...@.. M....@.. ..T&..*..d.\*..Z..!KJN......1...`.M...`..b8.8......2....`..3..Tg..........|."...Z..3rr....=.`..7....LSz.x.J.....H..<i6o.?|...9...5...*..........0L....,.L.......O2?..2..^@..n...IN..q.>rn.$...c'Y.0FY+].aO2O6U7?+^...\...(.q.....'9/+6l*...e.1....`...A..s..6....+..(g.M./...<......S9..|.._YK.....f.+...X.].,n*_..|.L^h.$.."..|..P...Y(],.g..,.T.-dq%|..,G{......../.... .S.....>.0...F....P.Li.E.j..................t..L..l..\... .B!.. ....D..2X.Ka..@.l..P..a/...p.Z....Kp.z..<....+...0. ...!tD.1D.....qG|.@$..A..T$.. ..Rd.R..#.......9..C. ..=...B.B...JE..>j..D.Q6......4.-B...h.Z..B..s.5...@_.#.`*..3.l1w..Eb)X:&.c.X%V.5bmX'v.S`...8...c.lq^..\<....-..U....q.p7p..a.w<.....{..$|.~..._..?........$..L.....BH&d.....v....^..a.H$..m...H".('............Q....H."..$..J.A..R..9i..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [ Targa image data - RLE 1 x 65536 x 1 +274 +3 ""], baseline, precision 8, 1146x600, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):78913
                                                                                                                                                                    Entropy (8bit):7.953376959846794
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Ox7T8I7xkxodLyWEF97L48aH48bDKD7uB4LOoH8iv427+cS:Ox7AAeodLyh588aomBDqR7+D
                                                                                                                                                                    MD5:EF8E4BAF4836C2288BF5BBB0DBD63BA7
                                                                                                                                                                    SHA1:6AAAA70B3D8D7F13AEFB68F4A1ED13D6C0E53D8B
                                                                                                                                                                    SHA-256:3C83BD6E2B39A8FA739CB3E42B9AC56005C505C20DA0C7E336AA9A172FF9615B
                                                                                                                                                                    SHA-512:46F77F3D2650FEF884D7582ABC8280A9B47B2275A30A51017862F76032860E19AD8843A23ED20D1A9F055463377EEE4AC313B6E3707B0883EED6118014D5D77E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/1483727998977850260/14763004658117789537
                                                                                                                                                                    Preview:......JFIF..............ExifII*...................1.......2...i.......:.......Picasa............0220........z...........X... ...!...p.......f4b8c361b8688d570000000000000000........................................(.......................................H.......H.............JFIF.............C..............................................!........."$".$.......C.......................................................................X...."........................................?.........................!.1.A."2Qaq..#B...$R...3br......Sd............................... .......................!1A..Qa............?.....x+.."0*C.U.../.UPpEX.].$....)..(v.X,pG.ll...R3.}WzwT.^Hd.].F}.w.$..G..#U.....].$~...j.F..l...d...u..x6/.t.j....x7.....Gr.s..S.P.i..r..C......N.........+8.%.F.r.3...[......g.Y1..a.R:E...%..yfWt.0..@..{..#.......b..O..[O.4U.v...&,......\...;Sx.UWF.......Oc.K..!=._."..W...Qp..S.K..?..J4. ..Sx.Td..H....R..#..Q.r.......$.O......+".1...<.vV.O...9.$.!..}...?..T.TV8...g.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://s0.2mdn.net/dot.gif?google_error=5
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4286
                                                                                                                                                                    Entropy (8bit):3.8512137721714885
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HHFLpla1btjzvj3ijqjOj38jqEjoOji3CnkcD6YcUe0l+5+Nu:HH1pla7MKkE6/u+5F
                                                                                                                                                                    MD5:94B32A451FB1DF3F887BFA39540F993D
                                                                                                                                                                    SHA1:2CB4A55B8FF777073B6F3C73E2AA3BCD00A4903B
                                                                                                                                                                    SHA-256:87FF3643EB0D5FB9363F6AFDD5FE811DAED551B2F80BB69163A97803FCC06044
                                                                                                                                                                    SHA-512:90BB8128CE24E9705773E39963A620539611485B2E8732EA5082EBC8AF174FC4A233A99BD07DA67846CABDCC4D6AC51722A8292579A775A97102FA3434612BB2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/favicon.ico
                                                                                                                                                                    Preview:...... .... .........(... ...@..... .........................LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG............ ... ........LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG........=......................f....LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.Lp
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (13805), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13805
                                                                                                                                                                    Entropy (8bit):4.924626779347501
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:Y7nWomHuREeDS0epBc9eyXeAg7bgfewtMru/hPhxYC9v22uP88uo2kgMABglW7gh:03GkdIAM0wGf3/fCQjUoEck
                                                                                                                                                                    MD5:8AED108945F86CEED0603A68DBEC9624
                                                                                                                                                                    SHA1:A2CF6C95296C7AF9270A9C669C5C3918EC7433CD
                                                                                                                                                                    SHA-256:36994ACD83D3256B289FF4CFD3914D6145C006AB07A84EBD2766714A76C485ED
                                                                                                                                                                    SHA-512:2C000D01F78C738E8DA0229C7029055FDF4916E1623A0E79AFA3A2E4D97C3038DBEEB1181E5EB79EAB1B1001EB0385A539B1C2812EDD550823990EFB8659B76B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/1451489ce73433d5f9500c17e19e4ea9.css?ver=eed92
                                                                                                                                                                    Preview:.owl-carousel .owl-stage-outer{width:100% !important}.owl-carousel .owl-wrapper-outer{z-index:1 !important}#sa_invalid_postid{width:100% !important;padding:20px 0 !important;font-size:16px !important;line-height:22px !important;color:crimson !important}.sa_owl_theme ul.owl-stage{margin:0 !important;padding:0 !important}.sa_owl_theme ul.owl-stage li.owl-item{display:block !important;list-style-type:none !important}.sa_owl_theme .owl-dots{position:absolute;width:100%;display:block !important;padding:10px 0 0 !important;bottom:-22px !important;text-align:center !important;font-size:12px !important;line-height:12px !important}.sa_owl_theme .owl-dots .owl-dot{display:inline-block !important;padding:0 !important}.sa_owl_theme .owl-dots .owl-dot span{display:inline-block !important;border-style:none !important;background-color:rgba(0,0,0,.2) !important;width:10px !important;height:10px !important;border-radius:50% !important;margin:0 3px !important;transition:all .3s ease-in-out !important;-w
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):503686
                                                                                                                                                                    Entropy (8bit):5.508558974395514
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:VA00FAjGTEvzVHKYzJY9d4zv0ZR+Bc+Wtoqqx8TSW1uf7tVJy:qjoGTl0Bc+WtoqqOTSW1uDtVJy
                                                                                                                                                                    MD5:1287CDB3F0F62C61E3113588C1E3084B
                                                                                                                                                                    SHA1:1905593FE59A1C9384C875484B1347178E2DA664
                                                                                                                                                                    SHA-256:B95FE6FCB4925330BF629FDA90A1362A336B4A8B87BF9573D87927D78C186062
                                                                                                                                                                    SHA-512:E722F9D7BE4FE8D60491AE5322FE8D59171DE901061F08302B7B28A87611C8914B45CC677CD564B141A5C0F3AAB52D3403B47D8DF0073CEC7731D900DB2C3FBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ja,xa,Aa,Da,Ja,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ0NDkyMzk0NDc2NTU1MzAwMw%3D%3D&google_push=AXcoOmQNOMRUjsqqP_D6vkbfXmTO0bZ0rAWZb-9MkOUsbsx3n2aLp4bgdEo9z7HtOTCKrWR7nmbYZ6vTwG5f9Im73wm8f0XGmYQR7yay
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):150020
                                                                                                                                                                    Entropy (8bit):7.99708187417653
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                                                                                                                                                    MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                                                                                                    SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                                                                                                    SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                                                                                                    SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                                                                                                                                                    Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):67812
                                                                                                                                                                    Entropy (8bit):7.990497850477737
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:kcMpCraWjaB9FyKG9ZLeBhZF89uUv6tXXEWKmtZC8sKEXGwOZS6:kmraWjaNda6BbGXiBXbKmjfsKKGC6
                                                                                                                                                                    MD5:9BC95D93CD5AD48DDC9FEE895753ACC3
                                                                                                                                                                    SHA1:06D57021005F446D6B19FD3A418C85EB679C8E39
                                                                                                                                                                    SHA-256:661B388EFA93950CE2BF73573E341BC410A1B66BFB1DC98BB31E90224ADC5BD0
                                                                                                                                                                    SHA-512:7015B74205A2F3D53960490D7116E0198F061644F77F816C0F0DB010E630B386FAB1F6653C254CB4F34F436C4F81EA1992296688A2D03CF87757AEE417B0FE82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF....WEBPVP8X....(......s..ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 L........*..t.>E".E".!#.....gn...;..9.?C....^..a.......7[1.{K......?..&.w.?p_....g..p...7......W.?N.....?.g........>.}.y..........'...7./.........z........../.?........v?....u........g.........?.uG...O4_L...o............h...7....A|.......`....z..l{1....P......>..y....T3.6......^....."e5........PF...D3._..........X.r.xw`.;p|.u.......K.F>..E...z....nmX&.c.......}vot...c.E...6.|.$..n.B.tY.6..iu..+.]....B..y..vg......8!...J../....Eln82.i.B.....u.y.G.j!........`-jY.~.w.....s...%...=....}g...f..q.j!.Vb8.g......&~g.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):50141
                                                                                                                                                                    Entropy (8bit):7.960737002902312
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:uaIgC8TO54DMfQeeYWYqPSAaYPF5TaH42tzKl2q1RBXwQVKZ8dxoCofjT/Dtw:uPgC86kMfQZYWd8aP2Tte3qZ8dufjTBw
                                                                                                                                                                    MD5:2AFC6BE4BE89659C1083F336F58EB946
                                                                                                                                                                    SHA1:2EC830DF622615F6A84D1717C61FB1B84A112A24
                                                                                                                                                                    SHA-256:45B29D1AF2BCF1A36BE6F35D276400C14EBC332748941FA33C5169353BBF6E78
                                                                                                                                                                    SHA-512:5C16D672E35F2B35B26193987491220B00F436EB9932C16F21A06DD05AB57418BA7014701B0665226ABA005C5E01A1F2938C06787F2C2BF90CD779F12CFF7E84
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..T=.....c..\......fT.}z...t...I..~.+..i..0.!..|...A.z.W#r.A.A...=~....S.x...[.>.U..Q@..# .d>fT...n8...E?..J..q.T..n.#.n.r.....~..T..O......~..F8..KT5f+D...[{..&.^....Yd..+}E;.r...A.B=EI..r..4.A.....!.2xaK..l.)9.4.....L.=..i.....}.\...A.....`....kzn....0?.HJ...'..,.(kv..Q.]/r..5...p.o..>......h^.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=18013022&p=164271&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1---&gpp=&gpp_sid=
                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=13, height=2048, bps=170, PhotometricIntepretation=RGB, description=Social Squares, orientation=upper-left, width=1365], progressive, precision 8, 640x853, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):86801
                                                                                                                                                                    Entropy (8bit):7.859354704353312
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:n/shncOAt6EgZuJzZgrMRYFvTIP1VHBGMbJK0jy+2DEe/XJN:/sCbgEgUJziwYNKVLKMyj/v
                                                                                                                                                                    MD5:E37D5EAFE57277808AFC30E936ED4F26
                                                                                                                                                                    SHA1:C9E13E0855A6B3B6D3B81A5C7DA1F8FCD1C43EB1
                                                                                                                                                                    SHA-256:3C4C2EA1E8B8470841BB53399C405CC503A09376FBC703CEA304DA84B91951EB
                                                                                                                                                                    SHA-512:F3DC9B0ED327960DD04B41A6BF6FBB6B7E00430E37157D92BB34BB90A48FCE3EC00F85265F81894B70EC6E298F87E41222DCD541169F825D14BB47641A8D8C4B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/06/cropped-Social-squares-pumpkin-spice-orange-fall-stock-photos032-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............U...................................................................................................(...........1...7.......2...........i...........^.........Social Squares..................Adobe Photoshop 21.0 (Macintosh) (Adobe Photoshop 21.0..2020:09:19 19:26:07...........0231........0100..............................................................................(.......................................H.......H.............Adobe_CM......Adobe.d...................................................................................................................................................k.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):89794
                                                                                                                                                                    Entropy (8bit):5.290752081903192
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvu:IeeIygP3fulzhsz8jlvaDioQ47GKf
                                                                                                                                                                    MD5:0927441AC23B008D64E75CA217EBCC47
                                                                                                                                                                    SHA1:8DBBD26E18B828223A527D9E1885800AD8DFCE7E
                                                                                                                                                                    SHA-256:44B57C8C7B3F73DE08C06579AD1305A31A80A29B9F40EDF5AF8238F0D2F0C79C
                                                                                                                                                                    SHA-512:E7D3B76EE3E12722050704453907A76E493E6463264B18BC73F5D1E67032F054827E2BC4482022922A0545C05D520DB24057C96023DFD0C7246697761F55A0C3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/js/jquery.js?ver=6.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Hd1Y:w
                                                                                                                                                                    MD5:FA9C17CE126A76733ACA269345EB7D47
                                                                                                                                                                    SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                                                                                                                                                    SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                                                                                                                                                    SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkr1cTgCDobQhIFDRM0Cs4=?alt=proto
                                                                                                                                                                    Preview:CgkKBw0TNArOGgA=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):79598
                                                                                                                                                                    Entropy (8bit):7.996946823481372
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:UOFqPeGIYY7qBa4fJoFXQPKYbp7IIzFmYnpYROXHS3RjeGUSMlq3kQ8Qr3Y6Bix:U43qBadFW110DYWRxyuqD6BI
                                                                                                                                                                    MD5:4068A02998C6DB16403D88EC1C0BA217
                                                                                                                                                                    SHA1:71C65BC39F9C1F44E2E768CC048BA512D6C490E0
                                                                                                                                                                    SHA-256:057F3A172AD3AB76E2939B1F16C8523EED130AEC8282487898848219E188DD0C
                                                                                                                                                                    SHA-512:0E62D92EFC50B5AC3F08E890804B0E47BCE92670094793C893068F1958C97BF83E4ED69EBF14582A8A181CD447F6E84EFDB1FCE8C1228A858C6FBB68F7350ECB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2020/02/Accent-Wall-Decor-Ideas.jpg
                                                                                                                                                                    Preview:RIFF.6..WEBPVP8X..............VP8 .6..P....*....>Q$.F#..'.......gn-~...OO..R....0A{......xa..G.2.....J..../>.......t...z.s/._].7.^B|'.?7oc...w./.......9z..........[?...>.?.}.=.}/.r...............$...?..t.C.....?v?.|.......C.....?.._.........+......~Y|..s.S.......?..u...M...3..k........i...7.o..._..u..............c................9.o...?....5...c.....?..........7.O.?....Y...o.......=..............w......#.}JhZL.G-4>.K...$...w..c5.v...h...x$.;..k.y.p.LE.zY........ou......T.!Ye.(`w.R.....H....s....'.F.dNV..%..H7.....lG._..`.tN..m......T<..o.|s..67}..J.[.V..;.$..Q...3...j^..A!..h@..\......>............B.`..d&K.>. .+...#...lG.ig. .z>.B. ...z9.D.(....YdC...-%..0.W.v.......FZ&[ Sv..R.M.6,..Z.{..>....R`p....Z..Y.J....&B!......u.X.*@...X.....Q..Q.........L..g.L..v....#pN..,o.J1iD~(Q1#..|I.....$z..d.m).<(..S./.....:...X.O..O;.;....e.d..Bz.N.T.p.4k...[..."gE..6x..-...y.V../...g....!.LG.j/...L...;`.k.7.....o....Ah..]...%...%......1...u..&.a.+L.......:.....B_..I
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):78074
                                                                                                                                                                    Entropy (8bit):4.946905760171497
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:oa6kKYVM9pcT64IPhfYvXyAsuZdo5jKX0vLgAUt:o9kKYVUk64BsuZdo5OXSLgAUt
                                                                                                                                                                    MD5:7209E21D80C4B99E94CD4FA192C17139
                                                                                                                                                                    SHA1:A4BF1EB56747B4043FA00F0F5918363A9666240C
                                                                                                                                                                    SHA-256:BD281F8F46115F2701E1601D8A4A5945A5AC62826EFE3C60CFA55DC33B9AE8A2
                                                                                                                                                                    SHA-512:66B986BBFC1581C6EEB9CC023C5190284E11470482F33D3C6817A7854645DA2AA954ACD8E98AB3B3BEC8840A4C69D1183D6BAC77B6F7F370ED9CBE37C5A102C5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/50b825a0ee3e95a25801a899437681f0.css?ver=78966
                                                                                                                                                                    Preview:.shopNowBtn{font-family:sans-serif;color:#fff;background-color:#000;border-radius:0;padding-left:10px;padding-right:10px;text-align:center;font-size:10px;text-transform:uppercase;letter-spacing:2px;padding-top:8px;padding-bottom:8px;text-decoration:none}.shopNowBtn:hover{color:#000;background-color:#fff;border:1px solid #000}body{font-family:Arial,sans-serif;margin-top:0 !important;background:#fff !important;font-size:15px;color:#000;line-height:25px;text-rendering:optimizeLegibility}p{margin-bottom:25px}a,a:focus{color:#9ba78a;text-decoration:underline}a:hover{color:#000;text-decoration:none}a:focus{text-decoration:none;-webkit-touch-callout:none;-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;outline-style:none;outline:0}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:15px}h1{font-size:35px}h2{font-size:25px}h3{font-size:20px}h4{font-size:16px}h5{font-size:14px}h6{font-size:12px}cite{font-style:italic}input:focus,select:focus,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):91594
                                                                                                                                                                    Entropy (8bit):7.995418285882794
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:oSyEDXWDR48bobpQpGB0C2m5RNXEwAn2eo2bLNM5q0z2ouCusn93iDV9QKq:oS5Z8b0+pGB0C2ER5/eoEL655zzusn9T
                                                                                                                                                                    MD5:3CDC5357000DB9A00420C55A58F0EE26
                                                                                                                                                                    SHA1:B62C990C9FDE3863669BDC489B76A00002533143
                                                                                                                                                                    SHA-256:2B163B3AF1EFE7104A27BCF91469AB1016993A1678BDC8C2C9A932E581CA8FE6
                                                                                                                                                                    SHA-512:BB2E18A46C8B56AD34276552401510CD3FA4F0EE5350738D0BB104CDB729C8A5E5C368F1617AAC81A133A7200EF0991A0A5CEE09D9705231723109298CD5DC11
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2018/11/Hanging-Heavy-Mirror-scaled.jpg
                                                                                                                                                                    Preview:RIFF.e..WEBPVP8X........?..*..VP8 .d.......*@.+.>Q(.F...).SiY0..gk..[.K..L............o..O.......;O..=.}..L...en.~...@N....-...~}..?eu5...O.^r.....n..;...[.?3.d..;.z....G.c...5.R..<..p.s?...........o..{~...?...{....~..O.O._.t.......i.5.....>....*..X.)...C..1.O.+..&/.=D.....5.G..ao....?...N.d..r...wB.b.M..=5.FTwe.:.#.!.\..u8e.....v..,...&..N.3MS..nS.$79+e.- q.n..1........wJ.%.4..Z7....m...:.+....u.0Z.~.*.....(.8C.B0.....zN..Y.Q8.l.f.r#..R...].G.;.#:.{<jh,W.f...1..^_...Hw..VM..F.F#...I..<.<k&..EbEW..]g...S7.Xt.Yn.++..B...l..u>].E.\.Bq..c....LU.=N1.....RD#}...o..x.^..vd..'.w.....P..d.(^4../.F!..lDS...uv#.........$....q....z.o.....]`........2.&3.o4.'........qg.....y.W!!Fh..t.<=!q...........z}..F.....~.@C.i....\F..|$..1..._l&r\..f....A.<.2m.K.........eg?.$.8..k..V.z.P.A.H..............r..A(....4./*.......L..@HX..F...8.aY&...B.#...{-.*.7'.?..YA;.*bz.:NkR[..9.K.z..B.@.1,./+W..{G`f...s..^{.......;..l3.U^8..5Y/?........%.1.f....:.u..f\....~Z..z.=\.3...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x200, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):13209
                                                                                                                                                                    Entropy (8bit):7.9521682958613535
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:NWdlq8llSw+nkiYUdbtwPbl5A4nHaa0eN1p6JjULRL8FwNNTv0Hnsrrd5p6eT:N4lLlH1+fuxHf3LEwNNrhpB
                                                                                                                                                                    MD5:C746F79FD860D604641E2FDBACE211AE
                                                                                                                                                                    SHA1:F7DDEF147323CBF4F6B5A84E58D08BB78572ABAF
                                                                                                                                                                    SHA-256:EF49A04D76209D8E7ECE0034A3E51F4EBCE4E8111F7394744AB8D52E4D8D7687
                                                                                                                                                                    SHA-512:B449C74D10B4D750902DC1036550F0A9FB20F8C75C9B62D28228F4DFBC6752B7F85F86ED9183BFB851033D737D6CDBE5EF8A722ED70197DDCE85D89C39BE6DAE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................N.........................!..1..AQaq"..#2....$3BR...Cbr.%s...&c...456Dd......................................-.......................!1..A."Q.2a..q.#.R..............?..."..l..*....k5.Ve..t......A....eq...y&.#..i.hBVJ... .c..O.......N<.5.Q-....E....G1....F...Rdg...*..5C.K'.p*:/.._.*.L.....U&.:$v...q.N(j...CYj:..S..Q(e..P...oS5..,.3.OZ.Q.G.0....V..&...qI..`z..M<.....MZ..N.....D..&..,.......S.0..../........-......My.Z.e.9..g.v8m...(..D]^h<3..#.Qd+l..\...R.v.......F......7X...B.M...RR.Lt.v|.....y..}<Q......K)r.O.}..x.-...x.M........;T.l8:X.2\se.S.w.).I.:yA...D......h......?}.......Vi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7927
                                                                                                                                                                    Entropy (8bit):7.971132676007268
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                    MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                    SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                    SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                    SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26679
                                                                                                                                                                    Entropy (8bit):7.989476925358613
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:a/lfBVsfoleIAxb+U0eauOUwStPdVdAAbsmIF7FKysNPe3aLtIfFdm3eFDV:a/lfBVPlAF+URlOatVAAbsFKw3Nfe3W
                                                                                                                                                                    MD5:F73628EF2125B6B90CE7A26DA4F410E3
                                                                                                                                                                    SHA1:B71BEC63531C4868F22A1F98C893DFE93F228E33
                                                                                                                                                                    SHA-256:59A8AE861DA2E755B2370DC9D7948AD40AFB5ACBE1AED80EC4AED02F18C7CF9A
                                                                                                                                                                    SHA-512:89A518BD2C1582D7CA3830E3EB550049F2FE3D81B5ECD1FBE4EE334CBC981AB85108BC368054AE9E1A3B8005A91AF31F79082F58E09B370188A8A063B6B357A8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2018/05/77812-Cottonwood-Cove-Indian-Wells-CA-USA-1840x1035-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............gE...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................gMmdat....?.'.9h.h6.2...d......?...........y.8.)....Xz...R.Q+&(..s...|.&...-.....lv.T..............>)..`.U......)6.....E.)...d.>R.....K...sW...5~|.@.Gv.EP..-...0~...?&p0B.E.b./...D..v.v.+.....j..J...N..3....Fg.8.d.`x...h. ....h..i..-..<d..@(.....<.2.'......]..s."...UjW..R....~G4.....)-..(oL..M$d#K.[*P.$.....J`.f5.*.b.u%h.z..u6..*-vXa...CB'.....Es..m...M...2.dG....2.....L...p.t..&66Y.).<sd....)..t./).`g..........L......~..........0..Y...Y..E.Z..H:3....(....3...P.#.:..*.m......<I...r...M.....^=.....wDY.:K.B..h..q....`.&...4T.U..lR..L.#.Le..H.QPB........N..&>.)<.....:v.....x...>.jn..5~......fUr.h]...p,.`.5d.AX..7M.P.f...)..kx6..........X.F...4.i...v.....:.^.-K).. z..\/^..,.".....f.819.......e#>....Q.L%f.Q..i~_.....W.oeL._.S.{CK
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                    Entropy (8bit):3.3660913291191927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Rbfyu:BH
                                                                                                                                                                    MD5:8102DC9EEE0565DE28649497220D8D17
                                                                                                                                                                    SHA1:A32963BE36656F3DD149892540138913BC88DE6C
                                                                                                                                                                    SHA-256:51FF2B4B46ACAB057EBA32DC5FBD0BCF410F0AD2BB75D7A92B230BC627D930D6
                                                                                                                                                                    SHA-512:3DCD2D1084B5903E84EBF14FA18FEA644D77A7B5B140563FA7EFF43F3029B1C32BAE0431746E86A26ECC4DE8F2341F0CB1F74FC92CC9C92A408EA87556C5412E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview://silence is golden
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 353x499, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):28061
                                                                                                                                                                    Entropy (8bit):7.973975106959476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:1s3VuhLCa0x6vmQdUg/nyoNheAVdSuPwtjbj7j:ey0SPmgyEheOSQwR/7j
                                                                                                                                                                    MD5:D5B350D71E14C3EE7AD549260D59348B
                                                                                                                                                                    SHA1:B1AD24BCED9B972739B86AAC70B2257672BAA8C5
                                                                                                                                                                    SHA-256:A67626AB82250477F74E345D84B736A388FA447A6C202710998F2F0581DE9A46
                                                                                                                                                                    SHA-512:A14DBC90B12C8B9451B87242EA1849BC5F8277F5E9F08D7DDF9EEAB2C6DD02432E63F06E050900EBB55723014C0C853EE71129CCBA30B825D065A36CE352EC78
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........a.."...............................................1...I+k..0....1f...;..SPcQ..]...A. _..'|KY.SG..o.m.kF.*.h.c......9...3G..s..Q..Z...Q.....Bb.0p.4..>......UaA..V.$HI%..(....(....iF9[.#.D..O....DUA....8D..R...lb.V.]..c..U...8...8.c..q....!wIm..3...r...8........,.u.J..3......4.. ..Q.......|..YEr...1Z.!.4.j/)W3wF.r.%|..S.....h...+..zz@3..l*.2..;.\..p1..5.41...D.ah..;.[...;...,.Nj.Kr.{5.....t..FB.......... .O..z.....j\!..z.......C.u.*.w....z..2.>g.....C...w..$....2...:o...2T......W.K...w.Z)$n.Z&......D.$p...w.(...Y.W...`..'.w:X}f[f...M0#^CS....N...B.b.......Q.;../.)6.F..E.......>.5...G..Fy.........=..G@....'}...~.....)y....*.8.t.7..Fk.C....[p-.q.b.+.rR...@2T:...@.V&.U.V.....r*+rc..i..".#qt9yN.[.....'U.V*.]......$....._km .r....vz.B9f...KT......al...9...y..=..S...l/.r76.F.5]&T.d.n.lV..99.p7S.gG....+M..9}...6.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4360), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4360
                                                                                                                                                                    Entropy (8bit):5.233213191003446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:/f/YtqF30HcnAMccyX8b1lh8PV3tlr06LAD0c6XU:fYtk30ifh1bWt9P8UU
                                                                                                                                                                    MD5:05A47A4CDEF27A7D9ABB74545B6458DF
                                                                                                                                                                    SHA1:9E486C563FED6FB091A40A34449716AF3CCEC697
                                                                                                                                                                    SHA-256:9A7D00291B90B8045D042A9A713A9CCEBA928A35C18C99D1EEEA2CA14C09614D
                                                                                                                                                                    SHA-512:1C055A7D4CDC8FC5D52B7FECDC757EF5C7D7D546A4300CD483C5D9ABFE92BD34AEB04C9DC35DB9954B7ED61ECDE5D4B4C7DD76D78ED3221DB22E1C764FAD2F43
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/q2w3-fixed-widget/js/q2w3-fixed-widget.min.js?ver=5.1.9
                                                                                                                                                                    Preview:function q2w3_sidebar_init(){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e]);jQuery(window).on("resize",function(){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e])});var i=function(){for(var e=["WebKit","Moz","O","Ms",""],i=0;i<e.length;i++)if(e[i]+"MutationObserver"in window)return window[e[i]+"MutationObserver"];return!1}();0==q2w3_sidebar_options[0].disable_mo_api&&i?(q2w3Refresh=!1,new i(function(e){e.forEach(function(e){-1!=q2w3_exclude_mutations_array(q2w3_sidebar_options).indexOf(e.target.id)||e.target.className&&"function"==typeof e.target.className.indexOf&&-1!=e.target.className.indexOf("q2w3-fixed-widget-container")||(q2w3Refresh=!0)})}).observe(document.body,{childList:!0,attributes:!0,attributeFilter:["style","class"],subtree:!0}),setInterval(function(){if(q2w3Refresh){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e]);q2w3Refresh=!1}},300)):(console.log("MutationObserve
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1136, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):42741
                                                                                                                                                                    Entropy (8bit):7.959460090291291
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:O3aKlVDJEwaXQ4KRLsIV8GPo0ACK6NCcDmr2hcqbov9xdqjo5bZaGoEMnzmkU7nw:OqyRazKqIe0ACHDw2awov7dAo5Q/EfDw
                                                                                                                                                                    MD5:6D93D1FC36A6C2EA31560603B746A8CD
                                                                                                                                                                    SHA1:21A14D17B68BB2F42F7A1AC708036DB75469552C
                                                                                                                                                                    SHA-256:54F97B11A0A71CBBAB6ACBDA45F86C0FE7C340923588D7D3EF63431651E059FF
                                                                                                                                                                    SHA-512:469E623F2E61471C9E3138880DE0A00AC139808387E4C6B70739269C984937DD541AA5F9C6A870E015CF64207A22AF75CA0447971DEDA74A911F59DDB10FD29F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......p...."..........4.................................................................3.....?.~..M.qR..E...!..S ..63...J.(F.ad....U.+L..`.!..r.@.*rR.6Y(...0..4$).-...43...c....'..........'..r..l.f.dP.IA .....($...@..*Q..7..s.........A.52...C0.*%..e.U...T..K`4.Bzb.G..o...r....X...S0..+c..^!..lb+c*N.&jd......42S@.!.rj.1i1.2.......BCG.SNj.......M..,....A2R....)...H....@...1..Q#,...43f.A...C.LQ!M../.4.......6.N.N.6hge.+C2Z.3S*.5NB.1D..C.H.nh..&.R.....tB.34., ..OG..Z.z...c#fa[I....255..eAu.,.&.ZE.`.....@..I3BuA"i.8....P:.....4H[.."..L.L...c.$..P.,Lu.d.J[.V@.!.@.+!7YR..4...Qa......tmIBe...J.Y.).....2I.8.10h...!.....L.EY(..J.T..c..4....%.)........#(..A.hb`.......0.....E!:t... ..)..rC(. .[......)..).Ffj.=....O@..z.uF...h.Z.1.d...H1..H.$..J.......Kr../.AE.c..h(.....&.....:..A.......Kr..D......P..2...Q!D....5 ..(..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):77
                                                                                                                                                                    Entropy (8bit):3.7011434673082864
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:3FFiAK/kWNuR48FLHWKQLvaSdNY:3FFi3bNuRbWXaQY
                                                                                                                                                                    MD5:AED561F47F9067D816F843E91F75BC38
                                                                                                                                                                    SHA1:4713D30DE4DD006076530A009FEC9710998BFB9B
                                                                                                                                                                    SHA-256:6C200F99EAC66FDF4CA9A9817FDCD86C48CA228F25E593462E11A980659A189D
                                                                                                                                                                    SHA-512:9907882DE51D3FA699829D0F956AEEE1C651035CCB358D7A82CF6E4ADD649FA5492E49940FCB6366F7241E5349FADFE7F073B71DEDCF2BE20A41D5F5FD956140
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/flooring/countryLookup
                                                                                                                                                                    Preview:{.. "geo": {.. "state": "NY",.. "country_code": "US".. }.. }
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1311)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2069
                                                                                                                                                                    Entropy (8bit):5.841204613378046
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:0CRLxcz2RERMqThHEWEj2iDIQ+3Yr9wMdLi3KVcM:NKq85Y8jYr+MMm
                                                                                                                                                                    MD5:3759C8616C0EDA2970005E459D1A4CA1
                                                                                                                                                                    SHA1:494EB40A4D9F7C3CC686708A833A61D995E9F7C1
                                                                                                                                                                    SHA-256:0C32FBDBDE184A4D4EA85DF7798BEE119279C0E4FCF80E6E76E9B12B81439F12
                                                                                                                                                                    SHA-512:13D0DF4AA6B9C0F1E4DDD7CB3A5E9CD64155414EE5FEB62256B9CCE7A99BB2C542EEDDEAD3382608E0AB545D43C6528C55638C23BCCB57D040E40C20001AB9F5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2F
                                                                                                                                                                    Preview:<!doctype html>.<html lang="en" data-logo="images/logo-cloud.png">.<head>. <title id="text-title">Anti-phishing analysis</title>. <base href="https://antiphishing.vadesecure.com/">. <meta charset="UTF-8">. <meta name="vsc-antiphishing" content="1.0">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="./favicon.ico" />.<link rel="stylesheet" href="styles.16be3c9519762a3240e8.css"></head>.<body data-users="{&#34;context&#34;:{&#34;emailFrom&#34;:&#34;jamesrobertsales144@gmail.com&#34;,&#34;emailTo&#34;:&#34;cedric.kattar@chantiers-atlantique.com&#34;,&#34;login&#34;:&#34;VRC198148&#34;,&#34;time&#34;:&#34;&#34;,&#34;action&#34;:&#34;&#34;,&#34;IIP&#34;:{&#34;url&#34;:&#34;https://www.lovehappensmag.com/&#34;,&#34;result&#34;:&#34;&#34;}},&#34;mode&#34;:&#34;protection&#34;,&#34;prefix&#34;:&#34;&#34;,&#34;logo&#34;:&#34;images/logo-cloud.png&#34;,&#34;header&#34;:&#34;PGh0bWwgc3R5bGU9ImRpc3BsYXk6bm9uZSI-PC9odG1sPg==&#34;,&#34;f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                    Entropy (8bit):5.029948134538956
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                    MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                    SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                    SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                    SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1732008762
                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):38320
                                                                                                                                                                    Entropy (8bit):7.9936421846215735
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:rfjY5JDRkS3fJE/9mfmfFfYQr8OGKdLN/OBjPj4PiBK:vE5RfJE/aY88J/gI
                                                                                                                                                                    MD5:79A007CB548EA442580DD58A28A51084
                                                                                                                                                                    SHA1:B1E7D190DBE3FE0BC40171489F79CEE08B50B5D1
                                                                                                                                                                    SHA-256:27006888D727C435867D693081B107B1D3CEF0F6059804D5616631430DB45374
                                                                                                                                                                    SHA-512:6655F0A9E61DEE8884B8C2DF29ED1D6645662268B38BF2D021D2C469305AB389318D27BDE75F4D0F662545971BA465D5473B782FEB4FD09934279EB44AE4E0B1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2012/12/03-6th-1448-Houghton-Residence-ZM-Johannesburg-Gauteng-South-Africa-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma..................mdat....?.'.9h.h6.2...d...G...x............ ...B...}..y.........}.rQ.E.0%e...$.6.......0W...Y.\.f=E.....v6{dc..u..e............A.....Hg..\.5.:.2.f..n...*Q..v5.n=..Nl...\.|..cV.+h(....s..oi....w...&tz..B.v.....EWc.\.6>.~6!....C........>K.s<..uJUC.M1z.4.Z.'.lL.c...Z6.~.-..6m\eR...h.=....(?...].9.-......j..).U......,....b..'.ob.*..)J..|.N.)..d.3..2..H.S.....ku`M.......nr..me..ho.....O...Y#TM...%tee..J.7......b...=. .{....[..3.)t........./.zo..O.s&~.=M7...q .j).e`G-.k.!..Ps.%..I.7..Z.....(-n.._.:.....E<[H3.qib.$%...,.%.K.=G.l......P.b.l.~9.*..9..h..C...-&...q.1...jlO%...n...'n..A.`...oZ".J..v.@q.fn#..Zz|...aHt..:.^.nr.q.e.E.`+..A1...m..K.,f0...h.Rj>S.........x....*.A..%...jM......S....J.....yn8.q.X'M'=..(|...Qd.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):62912
                                                                                                                                                                    Entropy (8bit):7.969784847185476
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ufTA6DDTiJK3FJX06aoGSuGmzg0tShRprUIbuQMMXh:Wea7k6BGSTmsEShRads
                                                                                                                                                                    MD5:2E7D8F70087C88071F1648354241B53E
                                                                                                                                                                    SHA1:0FDA3F76E8087C8B98FEBA05722A6999F59EDFD6
                                                                                                                                                                    SHA-256:ECB98EF9B4C649D13EA480C326BA5C5967C83F30BFBDC38F1A9F0752BB0ED975
                                                                                                                                                                    SHA-512:A0CAEE5B256C9FA4B09F0C4406A62A911800816E30C4106747F0A7BE376BCF985938F992DD250BFD8DE2AFFF369A105781D612EC37C830ECD67AAA137D8B22C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<'y..6.KI.u.}9.+.u...I...W......v5.[x#.....i:...@.b.......C.a..d..rL....[f.T....*Zq...3.^.nR.K..IW."....o.N....R........T.%....h":)B18.s^=......O_.\.$......&Bc9.O.(n.J.I.Rd.'.?......>........q%..B.PNO..O.?.m.%j.+...>.o.\..n....i;...h..g...<..:.L.Z\.1.TH.PM..zP.......Y..|..x.....%....g8..rk:+"...s.q..q$/.~
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4660)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8197
                                                                                                                                                                    Entropy (8bit):5.303758880009195
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:v0A4wIcBx0jaSr0L/RpCtSN9FBIZRy+LD3J+pJfPabEbh6Zp+QQWjxaJSm+jL5H9:viwBOTrsKAN9FSRyqUpJHreiSmc5HwTW
                                                                                                                                                                    MD5:921FFA6B054AF3CC06E59706861B9FFD
                                                                                                                                                                    SHA1:34D0731A0BDE32612DDB89C3DD0D07429BF8138F
                                                                                                                                                                    SHA-256:1374CC8A6EED57520D1E6B41539834D2B64EFF2F192DDF47A7A06FDA560F7DA9
                                                                                                                                                                    SHA-512:ED8C102360775C4D17962545340759A53B7EC7BA14063162935CC5A18CDD911BA02E1A25D71B0DDA1A98DC8A5FD5371AB556068A2F6144C0B4EA43240D1BFE44
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/LockedPrintButtonModal-jpHeXCLC.js
                                                                                                                                                                    Preview:var E=(t,n,s)=>new Promise((i,a)=>{var g=p=>{try{d(s.next(p))}catch(h){a(h)}},_=p=>{try{d(s.throw(p))}catch(h){a(h)}},d=p=>p.done?i(p.value):Promise.resolve(p.value).then(g,_);d((s=s.apply(t,n)).next())});import{s as B,_ as r,U as D,d as C,ab as H,S as q,D as o,e as f,ad as X,ag as J,K as V,ah as Z}from"./initializeApp-BBmHdR2w.js";import{cw as Q,H as Y,c as ee,J as I,a3 as te,av as u,aG as oe,C as ne,b5 as se,X as re,bs as ie,a0 as ae,V as le,as as ce,a5 as de,aB as pe,j as e,cx as ue,cy as he,bP as ge,at as xe,aJ as T}from"./app.9.3.3.js";import{M as be}from"./Close-_mBSsv5t.js";const v=B.css`. height: 20px;. opacity: 0.5;.. :hover {. opacity: 1;. }.`;var _e=r(be)`. ${v}. fill: ${t=>t._css};. `,me=r(D)`${v}`,fe=r(C)`. position: absolute;. top: 15px;. left: 25px;. z-index: ${Q};. display: flex;. justify-content: center;. align-items: center;. width: max-content
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8348
                                                                                                                                                                    Entropy (8bit):7.953727627223427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:xrgvwF0kOVm4MiopQcDm6PcQNlC9muYOhCaiBk+r8Xp5sj717hcO:xZFxli4DZPqmuYkryGpejp99
                                                                                                                                                                    MD5:8E0D95CE9E2604E585056B4682B48DE6
                                                                                                                                                                    SHA1:58E77DEF82588C32CA84AC926AD964EC1156C7C5
                                                                                                                                                                    SHA-256:19B6A7667CE1D0538DC2134490AA8A1F3A6332CABF55C210F61FF59CACD40CE4
                                                                                                                                                                    SHA-512:EA8801F943E58CD1879D8FEB27B7640D062EC88545DEE611563DFD5292BCEE36E53FE40E5AB5ADE7AE1E4DC54F904CD31E5A7A3400BD9EB229F72BC118E2F591
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/12/Encaustic-Tiles-1-150x150.jpg
                                                                                                                                                                    Preview:RIFF. ..WEBPVP8X..............VP8 .....a...*....>Q .D#.!.9..8....h.a^1.`W.\.....~5..........s...O.>.]..s.'.....~....._....u...o......A.'.o.;...3.S............)...7....{.-.U.q.W...r.......c........_......c..._.......e......E.L...Q./.....j.M-.".^.....)..6..;~.^.Sw.B.&.f.J...w.w.ynGwF..#..d.>(..eKA.pM....p.D.....f..>....1.;.&...{.C]0].a.'%.S#X...J.,8........\e~........y3..GhYC..H...._.^@!if5....f..|Y....C.{>I..Z....E.....r.@:.l...|.C(-w.p.{].n.....4!....RG..}.DQZ..r6...5...z.R......v:..Q.\rj1,.....:.I....n.{..B..g#...T..9I.b..c5`....8..~..)Y..../f..g........W..G...FP...e4k....5#..,]........8.,..P.......:/.`B.......}....yCK`.u..B.....E#E...N.`.V<m.E..F...B.`...?Ge....m..20..i_.....f..TN.Qi_....6q0.v..IR....y..P.g.j.X...8.Z_...A.~.Lg..k.q.k....|.[f.._.a..+i.d.....t.|4...?...;..V+.....y./~<..`...t~WK.....~....EK;.f;.Z...D.!.;.....n.1..'kh.#.K..........r4f..1..`.=...}..k.....~.......CW4.u.[..@.2..)1..Ab..'..O..M4.VX.."..b.....}?.q...`..}]C..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5512
                                                                                                                                                                    Entropy (8bit):7.852218512263068
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:NAgVPyFVftcVEZmb5RLIu390WDx5HI4hmd9iZDkCGzNFoKwd928jqHQIM:NnVK3ftcHb5NIu390WDx5HlmChzIpo9j
                                                                                                                                                                    MD5:EE9C6CEC6C08C494A3C4F033F6FC2231
                                                                                                                                                                    SHA1:FA9527BBA38CD88314BCEF7F3B4376A5CDDD3AED
                                                                                                                                                                    SHA-256:C9A281C6F7B5A321B6BF926160749975BD9CA09D151684F18EB1E6E95E9BA7BB
                                                                                                                                                                    SHA-512:29E242D776D673FDE61BF081972542E6A9014916FC488787FCBC243DEA68A1C06D04858F84678102F8090604A886D237F7A4951B726AC756CA678E0BC0812021
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................<.........................!..1Q."Aaq..#B....3..2R...$CSbr.................................&......................!...1Q"Aa3..2.............?....x...P.m...8...Zl.:.j.1.;=....Z.^h.W..al.h.....m+..OQ...a.4....$..m.~t.[...)5.Y.=.^.o.O.....(4......B{P+$..i'sG...[.HM";S.R.i..E5..O.\.S....k.b.)...i.T...b.F..O...cjZ!.H4..........#....o..Q..M....GX.{R..iT!O{.^..j..v]...Ki..d.Vq.........r.xk.Z....6.......x^:.f.>k.,$`..g..v....n{Q....R.i`.8...W.\x....YrZJ._.....)a.3a^.e.M).I..K..XV+SL..T..7Q#l...V.%X9........8~^...z.C.=k+.z\l..hp.....*,M+U;......T.d..9nmH.*....X..Js."..(.y..F..W.ZN.(S...8.......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2747)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37264
                                                                                                                                                                    Entropy (8bit):5.6046052319528465
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:6JbSwp8tnr9Hdtm2CaLS/JNDMql6HuigpTRJ8MO8Npk2YvBKC4wqr6Bml798Wt/c:WnCjLuOck/KCsTt/9uiGWsCU7
                                                                                                                                                                    MD5:0B1F75F823487EA048783E8EE28EFDD9
                                                                                                                                                                    SHA1:87688BA781D4E21F52FABEA6034DEF88E9D0F7A6
                                                                                                                                                                    SHA-256:FC6AB6CA29DCA1CBA3600EED2831550FBB264EDFF2555457F1608278CDCA22FF
                                                                                                                                                                    SHA-512:64AA4B5D2875C34D805E4416858DA44B37D8521DB771EC38ACB80A6E47FC3EF771EED8F416E12070C71E22D88EEC494D7D6C065A5E97E6E288D7A71729B6E4E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/m_js_controller_fy2021.js
                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var aa,da,ea,fa,la,oa,w,pa,qa,ra,ta,wa,xa,ya,za,Aa,Ba,Da,Ea,Fa,Ga,Ha,Ia,Ja,La,Ua,Ra,Sa,Na,Qa,ab,bb,db,cb,eb,fb,gb,ib,lb,jb,pb,vb,qb,sb,tb,zb,rb,ub,Hb,Jb,Nb,ac,bc,cc,ec,fc,gc,hc,ic,kc,lc,nc,mc,oc,pc,tc,vc,Ac,yc,Dc,Fc,Jc,Kc,Lc,Nc,Qc,Rc,Tc,Xc,Yc,Zc,$c,ad,ed,hd,id,kd,md,od,ud,Ad,Dd,ca,ba; .aa=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};da=function(a,b){if(b)a:{var c=ba;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}; ._.t=function(a,b,c){a=a.split(".");c=c||_.q;a[0]in
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=14, height=5760, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):95628
                                                                                                                                                                    Entropy (8bit):7.819589842955616
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ygPHZ5LxK3BnqY2l0bwOQ5AyqnHAq99OIxMCzb4bedd3059:y+7LY3BZ2l0bwpAyqngq99O2MCz0Cddw
                                                                                                                                                                    MD5:93F07176E3F94E74448C00FC88D18F43
                                                                                                                                                                    SHA1:2253F375528D990EF1A717B9299496C17FAB9E20
                                                                                                                                                                    SHA-256:9D602CE63A3A9722585480FBFD41513839458B084B98BE781FBC0BB44BD5BFBA
                                                                                                                                                                    SHA-512:CB6103616C32722716244CFE6682CF1789B349E99B4FE843795202EB5A8881C1D8654AA740B43DCB3CDBBFA09E9A2171E1CFD363B95C2E440EA2AE9F6E82F08C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............................................................................................................................(...........1...!.......2...........i...........f.........Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2021:10:01 11:15:05. ........................."...........'...........0...........2...................0230....................................................................................................................04..........04..........................................................................................................................1...........2......."...4.......B...5.......Z.......................2019:02:01 21:22:15.2019:02:01 21:22:15.X.y.@B...T-.@B..................,......... ....... .....082024018961..........F.......................EF24-70mm f/2.8L II USM.6275005483........................................(............................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13522
                                                                                                                                                                    Entropy (8bit):7.975478338573492
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:YDrMKJb43n7HxVdydCb/Jt2J9h9AChpnk41/DXRadyj:EAUs3ndjjr2XXnhpnkeNk
                                                                                                                                                                    MD5:62D011165D870BAB05A81E895F0EE7BD
                                                                                                                                                                    SHA1:05E09B7077598A7FC26E87A9AEE61ED7EA30FC81
                                                                                                                                                                    SHA-256:338F10C1F162BC13309144506C810CD1D23EE34B54EDC265DAFE2612FA9B131B
                                                                                                                                                                    SHA-512:65EC5EA2929FA1BED711476BE3D2FC7CD667CB1514A835DFCF5F193D9F626C2761DB2A5353B53E2976250CE3C3A4E868BB340326843C3C0F81E3454851C48F42
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/10/pexels-christina99999-29122857-300x200.jpg
                                                                                                                                                                    Preview:RIFF.4..WEBPVP8X........+.....VP8 .3.......*,...>Q .D#.!...T8...4~U..:..#Z.t.'.....j^.....{......}.|.......O.O..b.<_......Y.......wr..../.x3....../..E...O.^.....~...m......?W.]A_b...[.'.?.D...>..*..@.tnp.b.S...cs....D..0......8.. .......I..O.-...]tYM.......D?.._..13...E.f..E....h..lD..N@.K.u.._&M.NF...R...nj.Rm...F........yi.N.2s...VP..B$..Ee2....)z..}.9...Q.@..._..f......;.........]]........).j...t..R.....6......]z..0C....F.....2..2..I...vH..A0...3(..t.oMI.......t...V.@Z.g...t!.R.1N..S.F.o.2.%.y7h.....N.>.p%...%...L^.._... .KU.dIe...Z..~U.Rz.JT..P.M...WQ'W.&h.H`...Qo[Jiu..S...a..A.M....]...&.....?X9.z|.;.pY."....6.0.....c./...&.2'Jb..^......F..&w...&..O.d...s3....t..55.....r..kS.e..q.2`..l`v.8...&...?..+S...%).Us8.Xx...^.t...,... ........)..h.'kgE]g......;O..@^....UX*cK...)cK)M..H!..=$....u.1:Y.| Kf.?.XE..B...c..Dj....W......M.N.~u.aQ....d;...)A..+.b...."@.&d.Xe#....\...Y.CsV.&....%LL..uA.....F..EQ.~.gX...&.EcA*.U-^....4.UO....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.12 (Macintosh), datetime=2024:09:23 09:35:23], baseline, precision 8, 300x600, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):150700
                                                                                                                                                                    Entropy (8bit):7.9094148111564495
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:qOY5VdKw4jSMR/Le8Qt47IzaZBQtgt3uSbLtAr:qOWuSMRDkDaZBfR9i
                                                                                                                                                                    MD5:8ACA7B45757C6727B59E4AC312DD75C6
                                                                                                                                                                    SHA1:6E14FDE379B9B99496848540625190F8D3C35948
                                                                                                                                                                    SHA-256:DD1399D388319437676E4F7FA00044B25665233F4BF91100CE67444156EA7C73
                                                                                                                                                                    SHA-512:03DB013590DE5A2789695D6D17D7D07304B68476C49D95E15711B41974D45A1EE04528C1268CD6EAF538FA16039F3B6A4874AFD12556EC0BDD59DC2FA2217164
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/themes/himmelen-child/img/leaderboard/half-page-banner-demure-design.jpg
                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1....."...r.2...........i...............&%...'..&%...'.Adobe Photoshop 25.12 (Macintosh).2024:09:23 09:35:23..........................,...........X..............................."...........*.(.....................2...........d.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................P.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..r(............0...e..2..Y..m..o.'.i.G....g..w....m8.`.k@..y*..v.}.Un..w...~.k:..Np..hg...c..b.K.v......?.-.zl.....R..F...\.n.%..d2.uA.....V.>.w....\..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.142069457963608
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                                                                    MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                    SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                    SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                    SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (37266), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):37266
                                                                                                                                                                    Entropy (8bit):5.398218952568701
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:/wjA7osJN9EFXe10dyb4I+qq8yN6dq1jsxFDoFFlws1nJUNtPg5nTE3TGa14RoGx:cAz9EA0dybyqq8yEd0FqslTEDGyOH
                                                                                                                                                                    MD5:245378C0BE7954F801E3C2B12C4BF23B
                                                                                                                                                                    SHA1:B9BADD5CC40EF3E3F58B1BB4679F75A0EB1F2835
                                                                                                                                                                    SHA-256:D17B2AF09438E0C9079783CA415AE5ABB8459B98AE0AC7BDBA9AA53D47C6D85E
                                                                                                                                                                    SHA-512:9F27EAC983CFE1967F8163760003F3D8F631C36097ACB32316CA9A2C573213E03C7C3D27BB0DC160475D02EA853A4D2F1185F21DADEC44EF9B76ED690F4A1E5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/2578/2f3150bcfe993496c3e6.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2578],{2195:(t,e,i)=>{i.d(e,{Bj:()=>c,ce:()=>l,nW:()=>a});var r=i(5291),n=i(3941),s=i(7692),a=(t=>(t.yes="Y",t.no="N",t.notApplicable="-",t))(a||{});var o,l=((o=l||{}).NOT_APPLICABLE="1---",o.APPLIES="1NNY",o.NOTIFIED="1YNY",o.OPTED_OUT="1YYY",o);const d=(0,s.OO)("test","ccpa"),p=class t{static init({cpa:e},i){this.gpp=i,t.cpaStatus="1"===e?"1":"0",window.__uspapi=t.__uspapi,window.addEventListener("message",t.handlePostMessage);const r=t.cookie.value,n=r&&r[0]===t.VERSION.toString();n&&(this.uspString=t.cookie.value),n||"1"!==t.cpaStatus&&!d?n&&"0"===t.cpaStatus&&!d?this.cpaNotCurrentlyApplicable():t.gppSetUspV1():this.cpaAppliesToUser()}static __uspapi(e,i,r){h({command:e,version:i})&&r(m(t.uspString),!0)}static cpaNotCurrentlyApplicable(){t.setDoesNotApply(),t.gppSetUspV1()}static cpaAppliesToUser(){t.setBaseApplies(),t.setCookie()}static userHasReceivedExplictNotice(){t.setNoticeGiven(),t.setCookie()}static userHasOp
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (55649), with NEL line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):137912
                                                                                                                                                                    Entropy (8bit):5.398584845365786
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:S/n3NMDJKBoo1R2fgjbucRrie5ow+UmUVvKTqUsunwLnN80/WuOm1WdGsFGDj:4n9MDJKBoL4jycNie5oW82UsuiFtsm
                                                                                                                                                                    MD5:4265F9D7F63B4FF1C8B9E878B5BAC1E2
                                                                                                                                                                    SHA1:4F0DA5B3A8AB93E3F0BE2828FC9809981502B39A
                                                                                                                                                                    SHA-256:6F99AE8D81BC1A9187B20F5626F2AD108336F4EE1BC12D8DE67506A553CE6F9E
                                                                                                                                                                    SHA-512:A22D21E18BFBC09F22709ACD77A7F76CEC5B80BE7F95938C8B3387E11FC344BEE621BE8CBECB2F90FC51377EC1745C7D4F8961534D3C5FBAD999647DDCEB7918
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var n=function(e){try{return!!e()}catch(e){return!0}},r=!n((function(){var e=function(){}.bind();return"function"!=typeof e||e.hasOwnProperty("prototype")})),o=r,i=Function.prototype,s=i.call,a=o&&i.bind.bind(s,s),l=o?a:function(e){return function(){return s.apply(e,arguments)}},c=function(e){return null==e},u=c,d=TypeError,p=function(e){if(u(e))throw new d("Can't call method on "+e);return e},f=p,h=Object,g=function(e){return h(f(e))},v=g,y=l({}.hasOwnProperty),m=Object.hasOwn||function(e,t){return y(v(e),t)},w=l,b=w({}.toString),S=w("".slice),E=function(e){return S(b(e),8,-1)},C=E,x=Array.isArray||function(e){return"Array"===C(e)},k="object"==typeof document&&document.all,P=void 0===k&&void 0!==k?function(e){return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7370), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):7370
                                                                                                                                                                    Entropy (8bit):5.1650574096414665
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:SZlmgfr24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnrUwXapkyN8jcpyioyh71
                                                                                                                                                                    MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                                                                                                                                    SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                                                                                                                                    SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                                                                                                                                    SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2288
                                                                                                                                                                    Entropy (8bit):7.86849583041371
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:JgRU7telzUb7f2gmvJug8I+8XZZ7+J3DSyLviTx9MHdm:OeAlzS7f2gwJF8I+WZZ6JuoKM9m
                                                                                                                                                                    MD5:B1BE0C2F033B57B3163449E354D56C58
                                                                                                                                                                    SHA1:C85BC26EE45B104A8426E86D735BA37E1F2B233C
                                                                                                                                                                    SHA-256:367635ABEAA40CE11827271D48FD0AE5FA723BD00C398AF5D1B8C8F6AA56D479
                                                                                                                                                                    SHA-512:F3A985CD0096A546E49BFEE04702D7A668A5CC708A0FBDF4FB2749B7FB22EE50C5858D50680038EAAFA8665AC209A5DBDE633E41CCC29C57FD4B683452C79E06
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/images/post_type_icons.png
                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../.@ ..Xb._q$....33.8.1..............=.t.}hWu.j.-P;\...z#Y/+_..h,YS..jd.I...JN%.y.....J+.Z..%...K.P..............M..........9..0@_.......d.../.H..6~.......X!..j.s.).$..w"....c...J...#N.W....$......q....f.q.Z.M.t....)`.M...D..N.h..A....GD\.HJ...o..k.....Nta.x....ND.o......D..6.......[....KnM..lC....?.<.+.;..B..L._........Ih.N.U....@..kv..-.m.>.'b%.C....,.B...Sf.-.\"..@bBR.V...oIK.....p`..f6oF..1..p..z(l"...#.]r.A2.{.z\.K... V$.#Yr_l.?...%1.@...W..m..V.+.}/.../"....A-....~>..Kb#5....jmGK.......x.dE.!..3..*s.P.&...6b.%...G.X.>..d..8....7..j.......C.z(...2o.I......r?.,~$........=v53#o...3.z.......6.Z..l....:^.ua^.....4P|)..G^w.yS.....7...3.m.S.^l]..P...4t.C......@...NsK.......U..5..{..Q...O.bk%0}$.i~XwS.7Z.T9|..;....\.]<...4..w..:..n.u@N/A.^.]+./.$#..)..&K...A...}...3...e.c..,V.....Y..0;..7.....X..Z...[..k..|.|..b......@0.....,.H...+...p......j.....]......w...R..K"....z3......Z.. ...G.......d..P...<......R/........o.o...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3954)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7408
                                                                                                                                                                    Entropy (8bit):5.250421345720633
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:DFlNBlNHlNXzlnHxlNWlTXlJclNuclNmlQ3lG7wG:ZhvVxJ1IwG
                                                                                                                                                                    MD5:3668450B575156A1459539B558AB80FD
                                                                                                                                                                    SHA1:00BC6A892D5A888532D2BECA8C3817F17FE68B6F
                                                                                                                                                                    SHA-256:828FCB843D458F5C66E2E5897D1D1BF84304FE48CAEA7CFE793D15020D3FF57E
                                                                                                                                                                    SHA-512:6B5B120DC6CD95FD123AB1FD445464749F64C9AA21A2EFF43A0ADFCEDBB4A0479B77E4C8861F7E1A72CC374BB34945D1B979A652BF8C74525D2D20BA5AC658D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/6787cc4d75b92cacafffb5f94fddfae0.js?ver=df6c3
                                                                                                                                                                    Preview:var wtpsw_next_arrow='<span class="slick-next slick-arrow" data-role="none" tabindex="0" role="button"><svg fill="currentColor" viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><title/><path d="M69.8437,43.3876,33.8422,13.3863a6.0035,6.0035,0,0,0-7.6878,9.223l30.47,25.39-30.47,25.39a6.0035,6.0035,0,0,0,7.6878,9.2231L69.8437,52.6106a6.0091,6.0091,0,0,0,0-9.223Z"/></svg></span>';var wtpsw_prev_arrow='<span class="slick-prev slick-arrow" data-role="none" tabindex="0" role="button"><svg fill="currentColor" viewBox="0 0 96 96" xmlns="http://www.w3.org/2000/svg"><title/><path d="M39.3756,48.0022l30.47-25.39a6.0035,6.0035,0,0,0-7.6878-9.223L26.1563,43.3906a6.0092,6.0092,0,0,0,0,9.2231L62.1578,82.615a6.0035,6.0035,0,0,0,7.6878-9.2231Z"/></svg></span>';(function($){"use strict";if(Wtpsw.post_view_count!=0){var data={action:'wtpsw_post_view_count',is_ajax:1,post_id:Wtpsw.post_view_count,nonce:Wtpsw.data_nonce,};$.post(Wtpsw.ajaxurl,data,function(response){})}.wtpsw_trending_slider_init();w
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):326320
                                                                                                                                                                    Entropy (8bit):5.574093391643443
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:DoFYhyszlMtR2YCDSZloZ/dqxVxrDyvlrn:DonsZM+EYb
                                                                                                                                                                    MD5:420D2408E3702D77AE7D152326292E57
                                                                                                                                                                    SHA1:D84EBCF68591BF77E7D44FB69FE6A1C6D83AAA67
                                                                                                                                                                    SHA-256:84EA340B0A8A55D6C7F0BAC7BF823320E9D25A302D0FC932FFAB9CE2A03698FF
                                                                                                                                                                    SHA-512:B7095E3584D95816691F51798FB4C2E437B80989E9C4261A9AF6E37EA00F691E380500DCC2F16E737E18A34DD39BFD29286AA2167729DC1AF268C14D2F5AAED4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-G4XBECRGDC
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):66740
                                                                                                                                                                    Entropy (8bit):7.972515946866028
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ulR80c1WmvkkNKRrr2L6s4v5KJP1JELL3RWy07mWOEtZpJ+a:oCMxISra14vu12/3RWy0HZr+a
                                                                                                                                                                    MD5:130272667FD37F338DC538827FDDAD7D
                                                                                                                                                                    SHA1:D9F0C2C548925DF5D70142345CC2C1E88F187D00
                                                                                                                                                                    SHA-256:70F351EF0B4F136C437DE655489D6FD8CA52B65A4B0B0BB82D49BA514E0E26E4
                                                                                                                                                                    SHA-512:61577A131E930ECEEE0ABD31661090FB127EA7CEC3CED7C7814E9F56636E0462E17EAA9B02926B79EC5C60943274D04AD0F0A2F912AF6733F1A4CE14C8626CC5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....i...5..>)"-..x.6R.q.-..m.(.....%.(.....~.&.R..V!#j.O.f...e.D.ni.Ve...g.+..R._.d...@..$u.r+.u{}A5. ..D.F..o%;63......Q^...=......c.u...>s#m'v}*......L........#.&m..T.m....~.....7..8.+2..?...5...RT.).C.T!.{H.M#...@*...H..V.Ko}...88,.c...4.-../...v...w.Wl/.kuH.l}.t.>t.t.W:.2qh.%.6.]...V..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):271175
                                                                                                                                                                    Entropy (8bit):5.572835423458736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:j0RYydALRhysfrlMLnf043SvFLo/ASF8HTPKXw2+K013T8loZ/0qPNxdVKYMDvl6:wRYhyszlMMR2Y0iT8loZ/0q1xrDyvl6
                                                                                                                                                                    MD5:943E140E6DFA196DF1E72B68479EA3A7
                                                                                                                                                                    SHA1:1A25612B5B658C2E87EEA60C2FEEAF305F3C6A57
                                                                                                                                                                    SHA-256:4574B32C5D3CAF8A09CD411634ABF6F27AC4A132EB21558C5C0838739C4A92AA
                                                                                                                                                                    SHA-512:7C5E4190C8798365F1DA2EFD95D5A4DD8EC1896B8707B9D51EFA430899399888484106B0C88A2ED78FF8EDA382916FBA14A8089E4035161537B753A81D078CB0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=GT-KF8MZ4M
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                    Entropy (8bit):4.81448844533456
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:FJqekajpHG/4HviaNmGM+LQHKjcKQU8hSBJEr22/EpXy1TR/H7gXMlJ248ALn:FJeajpHrHaaNmb+kqoK75Ja23pC1d/M2
                                                                                                                                                                    MD5:C1943B2CE586BE4D1ADCFCFE8378F196
                                                                                                                                                                    SHA1:B95B3525DBA14FD62E694EDAE84A13C97F2FDC05
                                                                                                                                                                    SHA-256:A664CF65E040F65B6D53DF43489991FEAE7BDE8F4C29DEF1F8D6704989DC1C65
                                                                                                                                                                    SHA-512:320609101EFD07148A59686614A1C98082F1B40700CE9912EC16DB4246BFFDD749DA13BBDC73DF9C0BDCFF82885B1B2092994B10F07562ABC51BD0B63BB77695
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.228","state":null})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (22361), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22361
                                                                                                                                                                    Entropy (8bit):5.78925617147202
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:74XgRF9XZf7/LSf9rfOZITLumYAuqaRRt4ar7dnvctDcoPyDeJ2yxybCW+uxDiix:74XgRjXZf7jSf9rfOZICAhfevc9v6KHA
                                                                                                                                                                    MD5:D0E153864F3877F888EE04FB81C8726E
                                                                                                                                                                    SHA1:2519673F117276EB6DEE1197E4617C7F6AEAAB9D
                                                                                                                                                                    SHA-256:48FF2F4063836DE48593AFD5247D9125B4F2BDABCC1D69DEED74D488EC61737E
                                                                                                                                                                    SHA-512:2A961621828EE4C6535D692706EC8ABA59FE61EC7126FD104FB7CD5E234257729F86A9480C50D3B06D3EB953CD0770EBDC2516C311AB6ACFD2EF579EE2401951
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/5962/c34eb7936a54b8028dd5.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5962,8881],{9943:(t,e,i)=>{i.d(e,{bH:()=>s});var s=(t=>(t["3gpp"]="video/3gpp",t["3gpp2"]="video/3gpp2",t.flash="application/x-shockwave-flash",t.flv="video/x-flv",t.javascript="application/javascript",t.m4v="video/x-m4v",t.mp4="video/mp4",t.mpeg="video/mpeg",t.ogg="video/ogg",t.quicktime="video/quicktime",t.webm="video/webm",t.wmv="video/x-ms-wmv",t))(s||{})},2848:(t,e,i)=>{i.d(e,{p:()=>s});var s=(t=>(t.start="start",t.resume="resume",t.pause="pause",t.init="init",t))(s||{})},8881:(t,e,i)=>{i.r(e),i.d(e,{OUTSTREAM_REFRESH_TIME:()=>y,OutstreamRenderer:()=>v});var s=i(8117),r=i(2848),o=i(3670),n=i(6030),a=i(6749),l=i(5521),g=i(721),d=i(6232),u=i(9789),I=i(8525);const c=(t,e)=>{t.reauctions++,o.A.trigger(o.A.events.bidReady,e),t.refreshes++,o.A.trigger(o.A.events.refreshTimeReached,t)};var h=i(1186),m=Object.defineProperty,p=Object.getOwnPropertySymbols,A=Object.prototype.hasOwnProperty,C=Object.prototype.propertyIsEnumera
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3554)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3556
                                                                                                                                                                    Entropy (8bit):5.177519744177889
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:tK5QuPAcAe+9uDgReL5uA6elUu5rUgzrUernRv+PrpdQj/OZAMOC3RLAlURLibRO:iPde82E5VCjQQFYGU3lWXaeIqH
                                                                                                                                                                    MD5:1D91A1F0BD35DBE1142FBC7C7A162F3B
                                                                                                                                                                    SHA1:999B490EF9AE7D069D1739272AE0CBA6795B5B7C
                                                                                                                                                                    SHA-256:E362311131B3CD1AD1A85A780F46A9756D156793A2BBC10E219FE60F3662F8E4
                                                                                                                                                                    SHA-512:47381DC16F0049C923B4B2CCB114DDE25D92B841E20C4993A4D5E8F9B1C94EF27B255BE69E216D4753EB39898EC3B84DB7452AC9B4FFB89E5F4528EC037D330E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:jQuery.easing.jswing=jQuery.easing.swing;jQuery.extend(jQuery.easing,{def:'easeOutQuad',swing:function(x,t,b,c,d){return jQuery.easing[jQuery.easing.def](x,t,b,c,d)},easeInQuad:function(x,t,b,c,d){return c*(t/=d)*t+b},easeOutQuad:function(x,t,b,c,d){return-c*(t/=d)*(t-2)+b},easeInOutQuad:function(x,t,b,c,d){if((t/=d/2)<1)return c/2*t*t+b;return-c/2*((--t)*(t-2)-1)+b},easeInCubic:function(x,t,b,c,d){return c*(t/=d)*t*t+b},easeOutCubic:function(x,t,b,c,d){return c*((t=t/d-1)*t*t+1)+b},easeInOutCubic:function(x,t,b,c,d){if((t/=d/2)<1)return c/2*t*t*t+b;return c/2*((t-=2)*t*t+2)+b},easeInQuart:function(x,t,b,c,d){return c*(t/=d)*t*t*t+b},easeOutQuart:function(x,t,b,c,d){return-c*((t=t/d-1)*t*t*t-1)+b},easeInOutQuart:function(x,t,b,c,d){if((t/=d/2)<1)return c/2*t*t*t*t+b;return-c/2*((t-=2)*t*t*t-2)+b},easeInQuint:function(x,t,b,c,d){return c*(t/=d)*t*t*t*t+b},easeOutQuint:function(x,t,b,c,d){return c*((t=t/d-1)*t*t*t*t+1)+b},easeInOutQuint:function(x,t,b,c,d){if((t/=d/2)<1)return c/2*t*t*t*
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):23207
                                                                                                                                                                    Entropy (8bit):5.518029739152369
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:W06Wup8jjy4O7+uE9Gqfqja//QtJq+IBpTKuGQrRh9R/dHCGGZF1JYn27T0h+cyV:N6Wk2jwCTGKqmHQtchpTrrRh9R/dBGUW
                                                                                                                                                                    MD5:42693E3350D9010727B73E179BCEB800
                                                                                                                                                                    SHA1:27BE5B41D4B99F649D3E089B7D68DF42BC48B4C1
                                                                                                                                                                    SHA-256:E67F008CC3C6B8FAC37944FD37D7A4A6810081DCB2CE32BDB4A56C9EF7D71B24
                                                                                                                                                                    SHA-512:8F8DD772B2547AFDB1D2142E099AC0E54B7F62E2D8BBF9F63A2BE7DD9681484B7C97DFAE80C553A37CC1B3145D7183B051BE2F11D442CD16237DD078A4D048B6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22696, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):22696
                                                                                                                                                                    Entropy (8bit):7.990222486666047
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:SH70B58hyVUHgUpQy24TPEqkiIAjf7VqdU52J4yIeQHVoiDNWKzggpehG:q70B5Yy4gKgKPZvICDVT8JTbWV1RW5gd
                                                                                                                                                                    MD5:CD0B0179537331E0A910E03E39AB5BA8
                                                                                                                                                                    SHA1:D5E3714BF3974617860A28197C442F179805EB50
                                                                                                                                                                    SHA-256:9E6E380DC70AA0D116772B28A820ECBC3BA8FF7927E2F9DE6AC09742BB1E1B49
                                                                                                                                                                    SHA-512:28820B7601C482330CEC4FE1C886F7D25B3EB310A70C992AE0E003C59CE10386876F232C481AB56E63DFF7E7BCC1138091BAF5EE75758FF59A0E0487C446359B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lora/v35/0QI8MX1D_JOuMw_hLdO6T2wV9KnW-MoFoq92nA.woff2
                                                                                                                                                                    Preview:wOF2......X........l..XC..........................T...R..`.`?STATD........t..Q..6..6.$..h. ..L..*...}...6.f..RM...#......53(l..!....=.!Ca...^uP.-. S.Y.;...Z.zwT...vM.E:.p..../.u....Q.Mn....'.6Q.3MQ..b......F.9.;.....w..C..@.......H.G...5.g..|.zxq...b2......wz.4....s..=.(f.4.SQQ.CE.....P....w....E.qU..GJ.......c:g4.kcs.s."1.6..~....U..Lvb=.k.7..`..~"j..yx...G9.F.(...l..........$&..+"T.(.(....{{...d..D..+.!.E...H..S;.p......:...Y....9_%..n...}..rR........Sk.vCT..:V...*..J....Ua..?.........t......;.....,...5.{..Yq.'.x.{.j.P..VC..95.:...H...%k....G.Xim..K.r|..J.X.D..h(..i...]o................i........?.Vo.....-.s..X..e.... .....Z...%j.${.........@.....hd-...{...e....at......../.....f#d.}Pf..f....?u....,..z...r..,.6b...CB...9.dl.....2...?m;}.~..@.Y..G..=L..-.@....d5w7.L..........3o.._w.y....HHH...Wi...G.....AdR...>._=..l....C0..Y...../'....5...q.C`...G.q.-~=0@..%"gae..#.D.... ...3.)..........=..:R!...J.B;q.]TB....x..&.0S?..B.*@
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 24138
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8335
                                                                                                                                                                    Entropy (8bit):7.971795915586251
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:CbHQ6B44iiQlFQb2ybrQBGPEhDE0CuWi6w/JV2pv0t1xdqg:ci5lF420UxDErJihqv0t1xdqg
                                                                                                                                                                    MD5:8A8AA9E3707855B73220AC7F41951448
                                                                                                                                                                    SHA1:F015254F2BF41F4E522743948ECF1DC19C52C5B4
                                                                                                                                                                    SHA-256:11582264D355876D27B4F0AC5332D5A395C3D1361E3355973ED7C27AD93134FD
                                                                                                                                                                    SHA-512:05ACB5E305EC4FFDEE9EE797B2BB188A723ED7D73B4D337C3E49AF56E146774D2C74EA7D0C220EF8B1D93C4F6AB74EE5380833856F6CC5321B6E5265512432FD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:http://abeautifulspace.co.uk/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                    Preview:...........|k......5.Z!G.[.....=....d=...h.EHB... 4..I.}OU.E..u._.E..B.P/......Vu..j.@u....x#.........n_..n.b.m..m............|.c.i.).zUw..Qz3.X.......U.....a......h...]..k....._..|.VRw....._..T3.B..~..8~w.>.SF......#..=.Y...VZ.....w.~....u..q|oU.......w`K..-Ty.......qU..)3...+.V......W.ao....G......2@..r..+@.9...B[y.~T.1?&xh.N.:g..Y.u...-..cl.......j;0.../EY.....`.....Y.....d...ap.....D]5...-W.L...C..|0..t....6n..r.n.G.T.W...U...t[.t|.*Y...3.....\.....3!d....3WL.E..o...C..O.h.V4U.....rf..7.B.y;5.S..4..;.....KO..0.....f^....e.M...]..0B.....\..#Ms.MY..s-..I.N......[.q.x.Oz:]i.....R._.Z.7..+...mU.g.D]..'uS.Lx..;....Z/.7.Z..XJo.c;b.)L.d,j.9.v..+..lqe.|y.\q.M%.}..2.[..n...CWya<...[...+>..~.0.j%...Z..V.N..&.n..v..U............<.-.".J.....0AZ.'...0.;...'..7h.P..?..Y.,.s.m.&.>R.s.7...dj.....,.K......g..U......A.....pB..t:...j...tZ,...;!t.t#...Y......m!=..9,...-MlLj..G.....aI.O.9&./.Rx.8........a...p..}.Pw..PU.......*.iD..........e;...M..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (10813), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):10813
                                                                                                                                                                    Entropy (8bit):5.344539081488062
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:FvCp7NqTCpUElZuwO4WBQL3BSZvRybUA492yftuBly+GnSmXVH:1CVKC2E/RsXdfteL0h
                                                                                                                                                                    MD5:96A7143C6F518D2CD38C281177AACD46
                                                                                                                                                                    SHA1:6263C4299FEBB5B32AAC66083EE3C4623C05F429
                                                                                                                                                                    SHA-256:03AC47569A4C49AF3204EDC42F44BE039D22BFFA1CE769C53FC90DEFB3B7E34D
                                                                                                                                                                    SHA-512:9C58D5DF730BFFBEB6B30B02BC142342002FF98F4E860FA245FDF1B5D5630E65CBCCE84E6B975F5913A0CDEDE83D40FDD20C54653C071331441C7E67F249E39F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:try { !function(){function e(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||i(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function t(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function n(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=i(e))||t&&e&&"number"==typeof e.length){n&&(e=n);var r=0,o=function(){};return{s:o,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}va
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12742
                                                                                                                                                                    Entropy (8bit):7.982585372204928
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:/JkCR7l6v7pNhE/Mdf4wQEvdVdfpWNyR1+FKYqI:CCR7l6tE0df43OFpWNyIuI
                                                                                                                                                                    MD5:694FBD31922757900860AF85DB753C35
                                                                                                                                                                    SHA1:DE63BAB1DFDAB76F094938462601D55F1535629C
                                                                                                                                                                    SHA-256:AFB2FCB8D7D6120EEF843A7462CA872C91770F61BFC5ACD7897266B50D5EF1AA
                                                                                                                                                                    SHA-512:394A914B0DA058A21885C0A1D7A3DC347AB1C0183FD11F6A499667C5952C3627B278061408B6B105E09D26340A5B20F580D8F9D0D82CE703AEBCF3698D9541A3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/07/Solar-Hot-Water-System-300x225.webp
                                                                                                                                                                    Preview:RIFF.1..WEBPVP8 .1......*,...>I..D....9..(....zX...........!....K......z..K.s......;..2..y9_....A.o.........Ro.~@...On?.x...Q.........~......O.........PO.O..[.8..?.......W........[...../.....f..P./..yZ.+V*H..'.....P.......fjA$.......-..6..3Q15......y8..X..C.m...t.o..PkjZ.........H../.$..;h.I...s.4u.e..;6.nf..x.....Al....;Hc/.._...o4kQ...b...D..M...ZO...cX.d58.."...b>.....!....d<in...T...u.........#<....%..C.....Q>1..k......Q).$..........'._.Cb.....$..9?.y;..Om}.j.....!......J..G.=..S.o..f............iE.A..#U.KS...OzE....O%..... ..+.r.....e'.a.FU[.......j@W.w^....U..".w..X..{:JE.......,l.....9.....[B...!..3...WS...}.\...<....W.e/.k;.X=...`....=K...._.....y....A..D...0vz.u..-&..N..m.l..u.C...*..a.:.H.....{...g.Zk..|...o@Ap/...J...1...[..1.....r..%q..".....~.w.......S.oH..2.r:0^..n%.t+....I..P.dhh..s..m....mP.7I%)....?.M2/Y.M.D..O..0I......Gio.....a9...2.0.P.w....&.P..`..Q..........8....\`.... Qo.v..S...V.#.7|>..i..G...J..c...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):47638
                                                                                                                                                                    Entropy (8bit):7.9955323840330825
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:c/3KmzzUqZzApH70dao9FF1gLsZMf9km+/cnt9liMAkg1ILVD/kSFhYUwpUbk4:E3pHBApbKBS4IknctjzAM4SBwubB
                                                                                                                                                                    MD5:68928315B264FAAB02088DFC86E930A3
                                                                                                                                                                    SHA1:CD8B887CF6A2DEF0751A8011F8C09405D1211948
                                                                                                                                                                    SHA-256:900B33A2E489D0F29231AFFE50F9E973C184C681256F09D3992DC182848AC82A
                                                                                                                                                                    SHA-512:80BE1CCC0F7A7D5CE3CB95E4A6B030ABE9C3591BEE656F413B6621F1C93322641629658136BDE7913CB045816AC7066D3A6FD9D848104568F1D55BA9E04056A7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/11/How-New-Regulations-Are-Shaping-the-UK-Short-Term-Rental-Market-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................$...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma.................,mdat....?.'.9x.h6.2...d....E}............./..)....s.5<..."..D.+zw6..r..G..&.o)..1......yk.,.W..+...3..7fJ.[H...B.......L.g.md.m3....T/p.2.oJ..)Tx...c.t.~.s....7C.$C.@...HxK8.....BQ.oV...b.>...aG....\"i*&...>H.Qg.oT../.2.sa2`.?W.4.+..I.Z.}!.~....g.B/q...n.[A3)\u.!v.....Dy.87.-...%kF.P...s.J.r....D.69.(f.L.cr....M@/.|Jb`D.'....w?Z..0@....PL.N,Q.r.....|{...#.(..@r......t.=...6a...~.Xn.P..lU._..........u.H.,..m@...%..3.S.YhI.ryw.JX=/....Q....A.2.[d.q].=......q.L.I~...'Q./.......}<....$@.n.....4."6..]....th..&%lSe...9....;.F......*..e.r..E.......$..d.J2.V..|.\..zp....mg{....-.|....di..../...\.q?[.y......zO...0N.....|.|g..4.(sx...k......h..U...j......E..&."..........B..<5.$. .>.z... nG.?.5..7,7.q..2+.=}...8.i.g^....c...G1(?...?...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12432
                                                                                                                                                                    Entropy (8bit):7.975312030312137
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Ku90QyesmjhkvMmfmhCEzxGo5fD9okLQPLNkZgoyNvd9AjidiiMnunwiGn7:30QyesmjhiME6GohD9ZE2goyNliunBi
                                                                                                                                                                    MD5:3AE776F9F0EBEEFF71BE84C809AFCAE1
                                                                                                                                                                    SHA1:D9369616935360B077B8059BE9E9B7E10AB53666
                                                                                                                                                                    SHA-256:6AF37920BF87E801599FE86990FE659D57212B8EDB68D697F7ECFFF9E8947F97
                                                                                                                                                                    SHA-512:99A635FAECF00482098B60C8799621ABA0E39EF034B1FA49542E79FAFE638BB74226378DF2074B17E0A7196DD0A69E92AC506C40A610356F8662BF24E4E44C6B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2016/04/Living-Room-Natural-Light-300x200.jpg
                                                                                                                                                                    Preview:RIFF.0..WEBPVP8X........+.....VP8 ./.......*,...>Q".E#.!..6.8....#.W....m....t./....C.s7....]......y......Pd.~.[o.g.~Y.../.g....l.w.?.........'...........?..m....p.k./.;./....B~..?M.....@...W._..4....._...S.g......Yz.........9..cB.17.*x.|...`.5.s{.sf.E..l.%l......%....>&...zcT.{e=o.....+.W>>.j]..C.D..W.[6V....0..k....Bgx.............r.1...I.-.....q2.....t.U..................].AU....D.....D...)....+..^.Z{...~..S(...aP.o..-.F~."FRR.....7...L....m'...'..pR.....X.h..p.n t..U..R....3.....tY..<...{...._.s..........r..mo...v.^...*.oh......x."2..!.(w.[&H..G.*Sh.K.;..#.6g.e>d.i..^b.....9n. ...-.@.k.. ...h.`.....k.....;..../.(....~u~.u...w~....>..a..0E.....!fi..B.....@T.%X./TQ.....$*...Q.cD.....T`.....,.\.....u..6.....J.@..>Y..K..N.N.C....1.Rw.....z......dFPA...H.YqL..G..mT...4..{........z5...Rz...Bh.w.f..Y....d..[..k...PW....3'...3../.fJ..^..........Q.DA.P.W.mWM.x.9h..sT.{q@... ..<..\O.!.=.Y..Ur..-...........E..Z.4.6..G..I..i7....z.,.`...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20309), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20309
                                                                                                                                                                    Entropy (8bit):5.495030380716332
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:NiUyDOyDIwLgig9aXWqh3VTo5dwxiygH7dNAdPwD3C:NiLDJDIwL+amqfTSgiy27dC
                                                                                                                                                                    MD5:FA56BFAED52F032004597F2A36805575
                                                                                                                                                                    SHA1:84BA7B13231C1F9D9AE629BA1D70AE4236021473
                                                                                                                                                                    SHA-256:A88123F7890E58349E3A64226C716BE9D346A42BA76E542A8EBDD30026A89604
                                                                                                                                                                    SHA-512:F1781DC1AC155FCE20CE1442AC04C700B30D2ADBB7C8C3B5BCEA59EC0CD19317124F0932878AC47CF2EDBB7945E9A12AD74B045024F624550489B49374E0AF0D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=
                                                                                                                                                                    Preview:<html><body><script type="text/javascript">(function(){var ah=window,s=navigator,ar=ah.top||ah,at=ah.location.search.substr(1),E=encodeURIComponent,ad=decodeURIComponent,aN=ah.parseInt,U=ah.PubMatic||(ah.PubMatic={}),O=0,aj=0,b=0,aA="pubmatic.com",ab="ads."+aA,aw=1,V="https://",a=(ah.__cmp?1:0),az=function(aS){return typeof aS==="function"},aG=console.log.bind(console,"PubMatic:"),aE=function(aW,aV){var aT=0,aS=aW.length,aU=false;for(;aT<aS;aT++){if(aW[aT]===aV){aU=true;break}}return aU},p=function(aS,aV){var aU=ah.document.createElement("script");aU.type="text/javascript";aU.src=aS;aU.async=true;if(az(aV)){aU.onload=aU.onreadystatechange=aV}var aT=ah.document.getElementsByTagName("script")[0];aT&&aT.parentNode&&az(aT.parentNode.appendChild)&&aT.parentNode.appendChild(aU)},aC=function(aU){var aT=ah.document.createElement("iframe");aT.src=aU;aT.style.height="0px";aT.style.width="0px";aT.style.display="none";aT.height=0;aT.width=0;aT.border="0px";aT.hspace="0";aT.vspace="0";aT.marginWidt
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16957)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):377867
                                                                                                                                                                    Entropy (8bit):5.6615608591531466
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nP3xyYhyszlnxR2YskeT8loZ/Mq2xrDyvl+k:PhcsZnyo01
                                                                                                                                                                    MD5:01C946A197B37761A97ED6CC840B3DFA
                                                                                                                                                                    SHA1:E972130CC43FB3D3E67BBFA0D8C49EFB6618486A
                                                                                                                                                                    SHA-256:86FA7199A147200717090D391F1719AB3221175A4016647504C55BEA7D5A8A12
                                                                                                                                                                    SHA-512:6D4C305C45BAAA8841F8C4344D134F8DD2380431272EDF1D8145B2A5E133E517E07C569DFCCE5C8EE270BA0322AA83EA89B4419D0A4F225114F9176A5A93D6F4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":9,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","designrulz\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":9,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":9,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4328
                                                                                                                                                                    Entropy (8bit):7.88939255664959
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:xn1kbwaeVRK+RbQuNN3rA3FPIcjUuOCZWQa3lxqN5rUQbjL:NqbwzRjRnNN3MTjUz8W5le5rrjL
                                                                                                                                                                    MD5:0A7B8CD6057974C983E4489705EB09E6
                                                                                                                                                                    SHA1:CB070E039E0F286B0EEE7CAFB25EE1888F147661
                                                                                                                                                                    SHA-256:F8937328B88B60CB69FF4101C83678220856A196CEBEA3DFAF323A470B9D641F
                                                                                                                                                                    SHA-512:5FE831E782F32F67F9ED89C9225436DADA6E134C3B285979AF8A8A22801B9DD9F131BBD7F8C58FC34FFC4C50D4AD4F6DB7047A8DB4676A726AD33D1526223B5A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/02/1-9-150x150.jpeg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ....PK...*....>Q".D..!.{.|8....d.>.?..f..........r}.....3.K.x......../.&.~..e..!......'A.&.a.. &%H9m.#.pk.$&......-.Y.E.....+.1Ze.5)l+06..0Kp...8'...vP1.0.|.O..].+...<..w#.z...AL..]..i.].......j%..............4.k.4...-R.`.]...%IS../.5.."...~x..aY.c..H~...%.......I...?k..`.....0.x.&.......:.).d.{..1).V.+........e."..N.....d.o.~N.n[.~.....W.w=]3/reT$.`^....o=!..:g_-..:.e......ZL.U>.B...z...t..k6.....z)..,.r(M..GRU......2[.D).*.K....3.;Xe.0n.hT......Y......../2h....~$n....`n........-=B`p"^.{ .D..Z.5..zr..S...P..#.-.z.S....>..7.&...S...Q.-..7..X...;/.X..HD..k.{.......*...^Tj.G......d...!....Gw4.z<..n,4.........5...>.......~.A...Q..I......!g.9...2'"=..R..67....H..#.C.J.@ ..o.+..Z.|.o.....fy..K.5...L.M.....6cE.=6c]y.#..yM.s...h.s.^.X|9JL...Uk.$.gg;.U..5........_.<o_...K.Y..?.p.|L..wWb<......u.h.x..Y8-.....?.<<.J.[.|.O.....:.G.AD..o.\.h..I.w...P8O.v..&:.. ..>V...usw...z...D........z*......#>.6..2.L;Bk.X...=..#..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):11182
                                                                                                                                                                    Entropy (8bit):5.001983938308705
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Jd9uDNMR1iR9V/uDCkTeU2IPBDlMa+h69ZOZ5ZXZ9ZbZiZsZ+3ZUE5otaf11qP4y:XMD813gr1vJE64E1TMEthl
                                                                                                                                                                    MD5:09DC4F32273A47F0E8E65AA609A0E46F
                                                                                                                                                                    SHA1:C9BAB680D319F6BE6DBF9BC3A229CCF1EB402D6D
                                                                                                                                                                    SHA-256:D225208D902624EA1E084B3FACFFBAA1AFC662F835344BF1E7EC4EA0D3BE4EAA
                                                                                                                                                                    SHA-512:10EF27B5AA4E70615C0E47A3BAB6A6FF06EB256AC264F6DF32A47DD3A20036C492E3435E7D3C45FFD586DF7E1DFE3336A05FE021A61C6E08066CA1F8ABD42F3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"productionVersion":"3.10.8","videoVersion":"9.2.0","ampVersion":"3.0.0","betas":[{"trafficPercentage":2,"version":"3.10.8-ab"},{"trafficPercentage":2,"version":"3.10.8-SwapCMP"},{"hotfix":true,"slugs":{"bellyfull-new-owner":true,"budget-bytes-new-owner":true,"happycow":true,"homemade-gifts-made-easy-new-owner":true,"mama-knows-gluten-free-1":true,"runrepeat":true,"territory-supply-1":true,"the-cookie-rookie-new-owner":true},"trafficPercentage":0,"version":"3.10.8"},{"trafficPercentage":4,"version":"3.10.8-ID5Sync"},{"trafficPercentage":6,"version":"3.10.8-contxtful"},{"hotfix":true,"slugs":{"archidekt":true,"commanders-herald":true,"edhrec":true},"trafficPercentage":0,"version":"3.10.8-CowSiteGrow"},{"hotfix":true,"slugs":{"something-swanky-new-owner-sm":true,"tree-farm-design-co":true},"trafficPercentage":0,"version":"3.10.1-mvEp"},{"trafficPercentage":2,"version":"3.10.8-DensityMeasure"},{"trafficPercentage":0,"version":"3.10.0-2404-keyClean"},{"trafficPercentage":0,"version":"3.10
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):303
                                                                                                                                                                    Entropy (8bit):5.884742945088764
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:YVgO9SK8TBgNxPxPcMAyNwSMevAIykN4j0dNWyyXpJ977mUtStXBJZqc2cjn:YKOiSTAtStwkN42Wy69fmUtS7JZY2n
                                                                                                                                                                    MD5:275437DFBF892232C597794C6FBC2BA8
                                                                                                                                                                    SHA1:5861F57327E271674D1A2E0805E56120AB37CE41
                                                                                                                                                                    SHA-256:BD2297AE1D04377926ABDEC60C761929C2D927F1E76B747DA4EBBA9176BFE053
                                                                                                                                                                    SHA-512:684994CE3FAA8B807A96B7D55EFDEC4109DFE1B613BDC00F7968BBA68B52A391625D015F403AA784CC3859322343107AE337B057F2E1378C6E132CC38410DC6F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"hb":"V1:iiU2jHjSPozbZlwX:YIjRBi8nCBA19Q512W1l8VN8EhTtW7YV1b6t2Lfp8TKCNzTn5RUFv5fqmHignw==","adx":"V1:ZPODai07cOopjm7B:yzazZNhGM01MUKejSLyULfGVt8d/H9YaV3a09Qvfd7BHyfQtRayY83QoKga6bXxWICk3rAXZ9UrZFtYvieUbAmar","unf":"V1:yV+rP1U8Mmjnrgpy:U16nQfwaahZG1QqwI4xyhAHFw2/siJfCjTPi+Zqj0cnBIHR7zR1hI+WZZvwMlv0="}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x513, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):31306
                                                                                                                                                                    Entropy (8bit):7.977274451927609
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:DEI9z/1B5EK2xh78yE83CAXgtBSqMtPdZFio10wcqB:DE+zNEnxk83CAQlClXi4pB
                                                                                                                                                                    MD5:C14C4CFFD878DA3B6617750E61236534
                                                                                                                                                                    SHA1:7C97773CB6D2CD053762873FD73B94467C81677C
                                                                                                                                                                    SHA-256:E414427E2ADC9A337524001F5089FBC8A2FF234F9F7CE2EFD98B1D387367C046
                                                                                                                                                                    SHA-512:3B544A7A7B53919AAC3E490A3DF49E2F3E17990664B0CE8A9B85B5B93D054EE4947998C2AF9D4A13E95A66BF75B1DAED60C8C5C0A7B081919B773825F2654AAD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/11/Artificial-Grass-Dubai.The-Ultimate-Guide-to-a-Lush-Low-Maintenance-Lawn-768x513.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82...........................$.....$6"(""("60:/,/:0VD<<DVdTOTdylly............................$.....$6"(""("60:/,/:0VD<<DVdTOTdylly................."..........3..................................................................xvu5..+..../..~....|=..y.Gc.....^..~[...~'..V.`.(8.s.s.~l.S....X..N..r.*..&LY&.X.R......R....l4In..*.2.%..A.$...iZ...5..%....i u...Q......XX6.t.j ;..yW....6?,....T.7..j5q{.t.........m.g.b"..b..RR~.oM.Q>n~.6g...|........v..A$.;Q...4.Q .JB.4..(.P..IX.....M...6..]0UB.L.d..#.k$.. .u...m4.O....La...Q0.l....v.a...s.K.(.*..%....4...MK.<.D<Z...&.....Jf..j%.....Lp|...._:..|.7".D.6fj.5E%...AJ.k.43;J:....*.'f,N..0e.h(.D.eWj.T.mS.5.`....Q..P.`.Y0.p..$.U..c S.J.d../;}... ...$........;$.....w...3..[q.C5..s.>.s.......77....8oG//...NYpqz...+).i.nK.J.9 0M2.!.*..4$....>[.....j...,....HA...\...3..2..&.Y .!&...WT.,"....q..`...mf65..M6..$.......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):34236
                                                                                                                                                                    Entropy (8bit):7.8837822970158244
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:AJjR8AE7EWJz1ctlQDR2xa4GxtCoXigs3CgHtiJUun2ymEB:OR88WJIC121eC6igstiJUuVB
                                                                                                                                                                    MD5:A3318EF2CBE7342286C65EADA7B6FF28
                                                                                                                                                                    SHA1:5C189CDF42E23CF95C1E622C4D5FE7455C9CA445
                                                                                                                                                                    SHA-256:79B5F1B2ECA27DC317D72B6D72164A50A25C6992DFD24D2AAE64CE862ADEEE5A
                                                                                                                                                                    SHA-512:884E3AD6436F7E0BCCECDFC96EE15A69F76DDD25BE209E086035E4CB68B6895C1DDD625B474E6168B344E046F9C9124B104338AC2D6EFCDC2BF29161F171EAA5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*....>.H.K..........elC....*...)....(;..KO.?J|..1.0...^x.......||W...]J..t.~7......<.:.WY..?..Y..1(.^8.G...WM1.au...c....^....&..Pg3Y..A..s.0..T..l.A8.2..n.[.9..?......?.....N...9(.=.L....%........U......w.....e.5.........?....JgI.:qEJ..8.[.)....2......t.#......zw...........8........R.......*.........b..-._...W....`>.........<7.2...g;..=...V....:P{#.S-X..eX.7..e`.0.9.....L........vg.,..|O.T.G.>..a....Y....?.....&....]8{.G...XE....n_..r.,....4m7&..A`...'.._2F=bY7)......}.&D.~aX^J.............g....[/6.a.D...i.8.v..E.. IRw.Z.s.mFu.--..,....%..E..&....;b)`.p......_........y........F.......#...c+...\..3....H../KX/0.........O..Y..wW......).....g...)..,M./...w. ..?[s..*.5..<??.C....-..cx.O.ej.e+.....Y*....4,.<n.R...AZ..\..^.c..l....A.....'P.(u.#!..z.8.w6..............k......7...@...y... ...l9z...+.w.C-..u~.I$.z....d..L.....E.;.cM.};.do.l....Y.^...j....8..I...oJ..)Ym"I.m>..e....f..hR..%.,.(Y57*.s.K{...4W..se...%.....{
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9251)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):244801
                                                                                                                                                                    Entropy (8bit):5.453841413977933
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:/FLeYH8SRWJ/37OeR8NteqZEbkxZNsucrl0xYurPK713cCq:/FLeYcYWJzH8NNfFcrHurPK713Rq
                                                                                                                                                                    MD5:C9C37DBE6B077A4AAEEEA29AF4857656
                                                                                                                                                                    SHA1:E9A790D720E436BA047D67C4D441E840D660433D
                                                                                                                                                                    SHA-256:C4EB49795F7A703429E7012CEC0A556E6FAF6F551F07CD337F66C5A1EC3A5847
                                                                                                                                                                    SHA-512:660F8CD397BAFA6D8F44BA4C2CD066AAF934A69B5E608D6CE63636240E339ACFF93AE9B72F6B01C4E29BF9C89B11A73C2D5D3F36EFEAD5194D138B38F7E0DFA4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4360), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4360
                                                                                                                                                                    Entropy (8bit):5.233213191003446
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:/f/YtqF30HcnAMccyX8b1lh8PV3tlr06LAD0c6XU:fYtk30ifh1bWt9P8UU
                                                                                                                                                                    MD5:05A47A4CDEF27A7D9ABB74545B6458DF
                                                                                                                                                                    SHA1:9E486C563FED6FB091A40A34449716AF3CCEC697
                                                                                                                                                                    SHA-256:9A7D00291B90B8045D042A9A713A9CCEBA928A35C18C99D1EEEA2CA14C09614D
                                                                                                                                                                    SHA-512:1C055A7D4CDC8FC5D52B7FECDC757EF5C7D7D546A4300CD483C5D9ABFE92BD34AEB04C9DC35DB9954B7ED61ECDE5D4B4C7DD76D78ED3221DB22E1C764FAD2F43
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:function q2w3_sidebar_init(){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e]);jQuery(window).on("resize",function(){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e])});var i=function(){for(var e=["WebKit","Moz","O","Ms",""],i=0;i<e.length;i++)if(e[i]+"MutationObserver"in window)return window[e[i]+"MutationObserver"];return!1}();0==q2w3_sidebar_options[0].disable_mo_api&&i?(q2w3Refresh=!1,new i(function(e){e.forEach(function(e){-1!=q2w3_exclude_mutations_array(q2w3_sidebar_options).indexOf(e.target.id)||e.target.className&&"function"==typeof e.target.className.indexOf&&-1!=e.target.className.indexOf("q2w3-fixed-widget-container")||(q2w3Refresh=!0)})}).observe(document.body,{childList:!0,attributes:!0,attributeFilter:["style","class"],subtree:!0}),setInterval(function(){if(q2w3Refresh){for(var e=0;e<q2w3_sidebar_options.length;e++)q2w3_sidebar(q2w3_sidebar_options[e]);q2w3Refresh=!1}},300)):(console.log("MutationObserve
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):180224
                                                                                                                                                                    Entropy (8bit):5.642412654017902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:nhzobdP1e1jQ/CpzDSE4ToyuWONKeqe6v5h77vsp0S:1obdMhQ/CpzDdKoy5es5F7vsp0S
                                                                                                                                                                    MD5:B425523701CA593C4BB5FC7FDDDBE54B
                                                                                                                                                                    SHA1:B16F632985511A09B43EADA3650E05CCEA17FA71
                                                                                                                                                                    SHA-256:EDEA68B97FB2955F881405CD062678028EE1F6A35F51B3D718D755DFC843AF65
                                                                                                                                                                    SHA-512:60BDD64CDAE91D91672187FE4E7F253973B2C8A75609C4E069FAACBE8B6BEE00BE0B4F59FCE4B840B7180EF3F2E57F64D5C36237409CF77E188778B3F84FF38A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://privacy-center.fides.mediavine.com/fides.js?property_id=FDS-F0G1B3&gpp=true&initialize=false
                                                                                                                                                                    Preview:(function () {(function(_,J){typeof exports=="object"&&typeof module<"u"?J(exports):typeof define=="function"&&define.amd?define(["exports"],J):(_=typeof globalThis<"u"?globalThis:_||self,J(_.Fides={}))})(this,function(_){"use strict";const J=e=>{var t;const i=(t=window.dataLayer)!=null?t:[];window.dataLayer=i;const o={consent:e.detail.consent,extraDetails:e.detail.extraDetails,fides_string:e.detail.fides_string};i.push({event:e.type,Fides:o})},Xo=()=>{var e,t;window.addEventListener("FidesInitialized",i=>J(i)),window.addEventListener("FidesUpdating",i=>J(i)),window.addEventListener("FidesUpdated",i=>J(i)),(e=window.Fides)!=null&&e.initialized&&J({type:"FidesInitialized",detail:{consent:window.Fides.consent,fides_meta:window.Fides.fides_meta,identity:window.Fides.identity,tcf_consent:window.Fides.tcf_consent,extraDetails:{consentMethod:(t=window.Fides.fides_meta)==null?void 0:t.consentMethod}}})},Jo=()=>{if(window.fbq)return window.fbq;const e={queue:[],loaded:!0,version:"2.0",push(...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6457), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6457
                                                                                                                                                                    Entropy (8bit):5.161974634833697
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:iMKjgjbjGjegmTmFmZmi6F/RmPmdmBmiFF4gooBkES4fhqcE+FUW:6oBTOBU
                                                                                                                                                                    MD5:9BEE48D81ED347D677BEA9AEE0EAE02A
                                                                                                                                                                    SHA1:28F893B0F0E58ECB0295B370CA5F99BB2D94A52B
                                                                                                                                                                    SHA-256:779E15942143532577FC8A6AC98F187275D30C53B369633C752EA1D0D887DDA7
                                                                                                                                                                    SHA-512:70316B6C4B9F815038A0F5689DFE34A026C1AB24B35D0423B553F09C9091C64B2269F1433352465456287F564824C375C1A18FBE42085EE04AD25B6E328CB3EA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/ajax-search-lite/css/style-curvy-black.css?ver=4.12.4
                                                                                                                                                                    Preview:div.asl_w{width:100%;height:auto;border-radius:5px;background-color:transparent;overflow:hidden;border:0 solid #b5b5b5;border-radius:0 0 0 0;box-shadow:none;}#ajaxsearchlite1 .probox,div.asl_w .probox{margin:0;padding:8px;height:28px;background-color:#fff;border:2px solid #1e1e1e;border-radius:0 0 0 0;box-shadow:0 0 0 0 #b5b5b5 inset;border-radius:30px;}#ajaxsearchlite1 .probox .proinput,div.asl_w .probox .proinput{font-weight:normal;font-family:Open Sans;color:#000 !important;font-size:12px;line-height:normal !important;text-shadow:0 0 0 rgba(255,255,255,0);}#ajaxsearchlite1 .probox .proinput input,div.asl_w .probox .proinput input{font-weight:normal;font-family:Open Sans;color:#000 !important;font-size:12px;line-height:normal !important;text-shadow:0 0 0 rgba(255,255,255,0);border:0;box-shadow:none;}div.asl_w.asl_msie .probox .proinput input{line-height:24px !important;}div.asl_w .probox .proinput input::-webkit-input-placeholder{font-weight:normal;font-family:Open Sans;color:rgba(0,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9931), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):9931
                                                                                                                                                                    Entropy (8bit):5.199461673709518
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ONVRV2XmI+3+p7ts700Cri/JOMDOipsb7H+KMEWOTD0KABKSfYzWZk1:ONVRV2XmI+3Ots790wJfOiABf1TWBN9i
                                                                                                                                                                    MD5:D4DE52E171E8EB9C47C0C20CAF367DDF
                                                                                                                                                                    SHA1:6E22C97C89A326121DC7C935DF1652EB7846E6F2
                                                                                                                                                                    SHA-256:5191785D3FED79F267ACCB303233E5CF265E07EB0AE3F0C77139A6531E0AEDBB
                                                                                                                                                                    SHA-512:7E1F47CD55718C317B4E5B7ADC93572B2DAC8908310D472370AF98ADE9CA79A0E2F269A80055AAE9F38DD86BFFF23AD700F7794204E111A961DF5276AA452BC3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://static.mailerlite.com/js/w/webforms.min.js?v98f07ba3d85ef7eb5404a058e826ec34&ver=22
                                                                                                                                                                    Preview:!function(){"use strict";function a(){void 0!==window.jQuery&&(window.ml_jQuery=window.jQuery.noConflict(!0)),d()}function b(a,b){if("function"==typeof window.ml_webform_after_success&&window.ml_webform_after_success(),!a.data("continue")&&!a.data("redirect")){var c=b.attr("id").substr(5),d=c.split("-");if(0===d.length)return;var e="ml_webform_success_"+d[0],g=b.find(".ml-block-success"),h=b.find(".ml-block-form");g.length&&h.length?(g.show(),h.hide()):"function"==typeof window[e]&&(window[e](),f())}window!=window.parent&&window.parent.postMessage("mlWebformSubmitSuccess-"+b.attr("id").substr(5),"*");"function"==typeof window.ml_survey_success&&(window.ml_survey_success(a.data("scope-id")),f())}function c(){$(".row-form").hide(),$(".row-confirm").show(),$(window).scrollTop(0)}function d(){var a=[m+"/js/w/ml_jQuery.inputmask.bundle.min.js?v3.3.1"];for(var b in a)if(a.hasOwnProperty(b)){var c=document.createElement("script");c.setAttribute("type","text/javascript"),c.setAttribute("src",a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):102628
                                                                                                                                                                    Entropy (8bit):5.278493447892661
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:J44kjI+7J790l8RSRcA4kd9MBT0nnBwzaB4U7JZJm:Q9790lYSRcMLGzaBPJZQ
                                                                                                                                                                    MD5:4D852428CBA0BA1A5108520745060D6E
                                                                                                                                                                    SHA1:AAEF80C17C9A55987648152AD3AF4402CC7CA518
                                                                                                                                                                    SHA-256:04C7F536471E1A16BB37C13FB4959DE30D7E897BA4F6D66335B3C25D26289616
                                                                                                                                                                    SHA-512:5D0CB05CC56F4A12846DFF0E7D1498BC775845A9BA1E3AB38E944271B3687B65DFD6C52D2F2FADE15280EA08BE89994AD6E52ECD5DE224E242B4085E7FEF286E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.76. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function h(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){d(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (15811)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):15812
                                                                                                                                                                    Entropy (8bit):5.299592102537105
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Fvefz9ojOWnvNkhG1GrK4qw0yg50FzYOHef/9xP:FvUb5K4Qyg5g+TP
                                                                                                                                                                    MD5:AF0F9E543B8925F25674625EEEF07CD5
                                                                                                                                                                    SHA1:E75D5C1800DD770860F3FFC14633C906A62196B3
                                                                                                                                                                    SHA-256:6D26F7668D31AAEB9A8A01CA082BFBC2D4C4AB37EEB46BC54F14BD7D7E085985
                                                                                                                                                                    SHA-512:9A9B4F244631AA10747DB67EF943923E5AE37287EACBB762CA7A8E2F91B22D8AA635570AC36AAFEC51E9BF6AAF8E40A4F9B472EC0267EB6613EDACC8CE763533
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var COMSCORE=function(n){var t=function(){return t=Object.assign||function(n){for(var t,e=1,r=arguments.length;e<r;e++)for(var i in t=arguments[e])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},t.apply(this,arguments)};"function"==typeof SuppressedError&&SuppressedError;function e(n,t,e){-1==n.indexOf("?")&&(n+="?");var r=!1;(-1!=n.indexOf("&")||n.length-1>n.indexOf("?"))&&(r=!0);for(var c=0;c<t.length;++c){var o=t[c];for(var u in o)r&&(n+="&"),r=!0,n+=u+"="+i(o[u]+"")}return n=function(n,t){if(n.length>t){var e=n.substring(0,t-8).lastIndexOf("&");n=(n=n.substring(0,e)+"&ns_cut="+i(n.substring(e+1))).substring(0,t)}return n}(n,e),n}function r(n,t){for(var e in t){var r=t[e];r!=undefined&&(n[e]=r)}}var i="undefined"!=typeof encodeURIComponent?encodeURIComponent:escape,c="undefined"!=typeof decodeURIComponent?decodeURIComponent:unescape;function o(n,t){return function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];t.apply(n,e)}}function u(n){var t="";return
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32819), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):32819
                                                                                                                                                                    Entropy (8bit):5.570014951402645
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:dXBb0jY4q/XC3b0k7OOn/tevOP9EWna5mGttvCmWY3Ue4e2J:dCb0pqcvOabTn4eC
                                                                                                                                                                    MD5:9DC4A5645FCDF2AD6E40E68D3A229A9C
                                                                                                                                                                    SHA1:9F5ADF0029D07300777E3F64083769414C3E6A5F
                                                                                                                                                                    SHA-256:39C047A4418072C19ABAF3099F62AFED9847B597877F38112C8A85182891B91A
                                                                                                                                                                    SHA-512:3D88B24B41A238E1C09EEA4CF16CBF87B0D52936D9A8152C3B03AD68E0F645D39B0416B1D1E3AA070A2052D8FC4CA70C29999434C3FD978228379E0FCB7D24C4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/iiqMatch/c68da343131ed03efe00.min.js
                                                                                                                                                                    Preview:(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[3097],{8613:(t,e,r)=>{"use strict";r.r(e),r.d(e,{IIQMatch:()=>i,UniversalIdSync:()=>n});var n,i,a=r(2972);(n||(n={})).init=()=>{r(4408),new IntentIqSyncObject({partner:396660830})},r(715),(i||(i={})).init=()=>{try{new window.IntentIqSyncObject({partner:a.V1})}catch(t){}}},715:()=>{"use strict";window.IntentIqSyncObject=window.IntentIqSyncObject||n;var t=e;function e(t,r){var n=i();return(e=function(t,e){return n[t-=119]})(t,r)}!function(t){for(var r=e,n=t();;)try{if(656237===-parseInt(r(194))/1+-parseInt(r(158))/2*(-parseInt(r(157))/3)+parseInt(r(156))/4*(-parseInt(r(227))/5)+parseInt(r(190))/6*(parseInt(r(125))/7)+-parseInt(r(149))/8*(-parseInt(r(123))/9)+parseInt(r(191))/10+-parseInt(r(219))/11*(-parseInt(r(139))/12))break;n.push(n.shift())}catch(t){n.push(n.shift())}}(i);const r={brands:0,mobile:1,platform:2,architecture:3,bitness:4,model:5,platformVersion:6,wow64:7,fullVersionList:8};function n(t){var r=e;this[r(224)]=5.086,this.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x1138, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):94842
                                                                                                                                                                    Entropy (8bit):7.983024663246175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:XQAwKgJI4CVNU/6/XDopaLe7XYA+AoVjnkOOvPYebMdD6Zz7/II/:SR23UC/XDOd7pbgEvlbMho/v/
                                                                                                                                                                    MD5:0ED725EE161C838E059289DE01FF0C4D
                                                                                                                                                                    SHA1:8C066186A8BA917F6B4C4D404BB4F2EE48844394
                                                                                                                                                                    SHA-256:35F3F6D5D7946664C86D801A75CA1C102BD207F1E75F59A74DD7064EB969E36B
                                                                                                                                                                    SHA-512:55415306734586B17EA3557E6298BD16FB4F819283ED639F9D3EE629E171AABC33566371C2EA7BD48BE65F8BD016A31482934AF67A809557FE33E962175734E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......r...."..........4.................................................................T...x....!P......(.(b.....K1..M.....G..0....o!...Z..J...\......zP..........Q48..^..W.....n.u..........,.Al3jC.&..9t....)...PV@vz..-3.o.i&..J.4..j..B ...'.Z..{!.Rz....mf..zM.:T.B..:^.L...[-.E.R..b.4?)...z0u....*IZ.].#.RQj.Mu.U...1.,:j.5%nf.XI..Z^o.E..C.....L....Z.s....#.R.,...-....d.(.#.&......<..0.,..KliY....+h..A.E.....M.%\}P).Yt.....A....L.pww.wt..]x...-.H..?F.yw*.<..L.....Yi=I..P..p..bR.T7.`:o3C...'.B...x.ExzDY.....d......^.^u...*/[....%.r......{.f....Z..$."......z.(..OrW....m4u..Lp...8.u..s.....Y$pnu.^.*..=...FN....!G....q.q..d.T..J...K@..y...Rf.-[...E.$...V.6.vWi.'..;...n...W..:x#..^...o.*.h......sV..E.c.64.$....:,.3.9T..i......~........Z......[...z4^M./FAJ.........{....b....J..m.H$4>'.z.:u.)....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                    Entropy (8bit):4.493270155702426
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YCB9ACSdRMQE7XMIwdHr4:YCcTdNE7cIwFr4
                                                                                                                                                                    MD5:003290622A7198B3D640D383C0EF63DB
                                                                                                                                                                    SHA1:600BB3300697E4C5E5E15B264526B793CF88F08E
                                                                                                                                                                    SHA-256:3FFC8899ECC2573B2CC716BD79F62BCC44939A4EC053BE82B9D33F38913CC7D7
                                                                                                                                                                    SHA-512:0A563843002C1DE258E48949F3C3B136309E4AF20E6B09646D7C44722BEF52B88DA5399051F9951E8FED5412E3C361F3BB4F6E3A1E52C3CAC1A3C5B23ED1BF12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"gdprApplies":false,"isAdditionalPrivacyState":false,"countryCode":"US"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19512), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19512
                                                                                                                                                                    Entropy (8bit):4.915919049498287
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:sk1JAWvwWZ34igipTh3dGr5PL3NatuylxQp9svaQW4M+ght5NsKa4TqSD6CE:hAWvwWZ34igipTh3dGr5PL3NatuylxQo
                                                                                                                                                                    MD5:B7E067012DB6249774C29E4C56B4F2C0
                                                                                                                                                                    SHA1:7523574074E98D492A8DA515F0DAF7446CC504E0
                                                                                                                                                                    SHA-256:C839222EC3A5037179749A843610820436BF575A591A3E0B45404F1970A2CC56
                                                                                                                                                                    SHA-512:C77B609B39DDF4AB8B6A89ABA1B8DAA2E8824312B1032EED8270C82167794DD438EC9878DC5E5E19853565F3F95C24315E3F164B5919CBED8C772E84F7078BBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.e-architect.com/wp-content/themes/generatepress/assets/css/main.min.css
                                                                                                                                                                    Preview:blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}progress{vertical-align:baseline}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;margin:0}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1px dotted ButtonText}body,button,input,select,textarea{font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=14, height=5760, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):69608
                                                                                                                                                                    Entropy (8bit):7.691219103937122
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:BneCEvN+0wT3Sc9jol9aSwZKhQJhcG/vzM:n4+DSCjEdwZkGyGnzM
                                                                                                                                                                    MD5:3499F1E9CC22A71ECA304868C7C4BDDD
                                                                                                                                                                    SHA1:057157C8B1DF6A02CD29A7263E611BCB97FAAC78
                                                                                                                                                                    SHA-256:1775831D9382B9AE71101B1A715125DB3888FC98BFEF589CEC357C24A5ECEF22
                                                                                                                                                                    SHA-512:A782F6EDA55FB4969F31BFF195330E253A372D106327B1EEB2DD96276352905C9F07E64A55784E2B37C7E42BB1B293F9A204CF32C267E312B9085D2F5C42D542
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............................................................................................................................(...........1...!.......2...........i...........`.........Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2021:09:02 14:37:37. ........................."...........'...........0...........2...................0230....................................................................................................................57..........57..........................................................................................................................1...........2......."...4.......B...5.......T............... .......2017:07:25 19:44:07.2017:07:25 19:44:07..t.@B...53.@B..........q.......2......... ....... .....082024018961..2.......2.......................EF50mm f/1.2L USM.0000803052........................................(...............................U..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):143
                                                                                                                                                                    Entropy (8bit):5.079318363208902
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                    MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                    SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                    SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                    SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x224, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):19491
                                                                                                                                                                    Entropy (8bit):7.9333882314386885
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Neh6dfUR0dEQLoyczjCmms5Ws7etwodYqttsKcerdX9lhKMcew0PgqyPE4:Qh6tUzDz2miNiAsu5XHdcO4qW
                                                                                                                                                                    MD5:EB7D2362B4EDBFD0C4BEAF113B0B7ED3
                                                                                                                                                                    SHA1:B43CE9D05D57AFA5CB4A46E9F25642AE3AFA976E
                                                                                                                                                                    SHA-256:BAF414C6AB5F33D94D6A3FF1977CF60DB871DF33AF8F55D1A2CBAD9ED007FF3B
                                                                                                                                                                    SHA-512:94D7240CDDE3BE2011CDD9BA4895E9439B456AF135A3E1EECEE06F33EF5F1DA95D9C4D41B06351049BA53538AC097D8F868C9F1C209D2AD22211B33C22FC0B92
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100....................,......................C..............................................!........."$".$.......C.........................................................................,.."........................................J.........................!..1A.Qaq"........#2..$34Bbr..Rs....%&Cd..6STt...............................(......................!.1.A."Qa2..q#3.............?..+...-...=.@Zv....iD..4...l..U..;.v....@....i..6.f..&..`8...w."....<@. .....%......$&.6...{.8..d...z:.RiT...Z@4.......Q^W..u....g..|.z.....}$...J.+a@..|..I .V...@..~...;...>.i!..^..y^...*.^.6......n.}...,.N.S.......bDw..........Oz..qBI..$.#..f?..e.[.J..&.).aD..-6.(O"....,.j.O1.A...G..E% .N..47..........p..R.$..y. .m.k.Z.. y..w.@..........J.T...P. .....&$...AB.x...`....t.`..5....J..X.V M12..........Q...E.,(....q>s@..X...._.*}.)97...[
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2195)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5826
                                                                                                                                                                    Entropy (8bit):5.017724823193571
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:8aaH6/JfhVqB8Ijr6JgH2LtoIC4Y4TAqHd9QUZTfX4Y5SDxExR37YT:8aaa/jI/6JgUtoIC4FTHHMUJfIY5SDxV
                                                                                                                                                                    MD5:EEB78CC861A67B099AC54D4BAFA06A45
                                                                                                                                                                    SHA1:DA42953BB75EF9C61CCB93B724024AF26D34E736
                                                                                                                                                                    SHA-256:8272579EB37FF914F9130E0F98E233C0939E74FE65F000A4FA94CE2F7351AAC1
                                                                                                                                                                    SHA-512:A60696733A22F8EA405D746F58905D5969BA71FF91340FD1FCA7A6DB08B1D2B5BB20972EF6B8AF56CDB67A6E68C294FCF356E88C1D463BF45DC630C4830646E8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!. * Colcade v0.2.0. * Lightweight masonry layout. * by David DeSandro. * MIT license. */.(function(window,factory){if(typeof define=='function'&&define.amd){define(factory)}else if(typeof module=='object'&&module.exports){module.exports=factory()}else{window.Colcade=factory()}}(window,function factory(){function Colcade(element,options){element=getQueryElement(element);if(element&&element.colcadeGUID){var instance=instances[element.colcadeGUID];instance.option(options);return instance}.this.element=element;this.options={};this.option(options);this.create()}.var proto=Colcade.prototype;proto.option=function(options){this.options=extend(this.options,options)};var GUID=0;var instances={};proto.create=function(){this.errorCheck();var guid=this.guid=++GUID;this.element.colcadeGUID=guid;instances[guid]=this;this.reload();this._windowResizeHandler=this.onWindowResize.bind(this);this._loadHandler=this.onLoad.bind(this);window.addEventListener('resize',this._windowResizeHandler);this.element
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x512, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15506
                                                                                                                                                                    Entropy (8bit):7.950405966105417
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:vYd93oNa2QYuwTDM4wp4uYBGplDiyMnAFqHGs7I5nqd7s5o2k:W3oNj3DhBGPiydFqms7IIv2k
                                                                                                                                                                    MD5:5F2F5D427F4EC88075E632109AB42669
                                                                                                                                                                    SHA1:D00C6E02D4B4D22CDC1F6E467CA0353158437C6B
                                                                                                                                                                    SHA-256:1190DDDCDF3EBE949E80437C21B1AE850CF4815F159F8D59A30F8452C4A50AF4
                                                                                                                                                                    SHA-512:AE2B3D725545CB4B5365CC8C1B43265024100F90590D7260CCBA42972CF125BBF2AECB688DF3AD20AD3246D8F87D4486B324B43301D8A9BF828D9E1B9E26D4E1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/08/word-image-105990-1-768x512.jpeg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82...........................#.....#5!&!!&!5/8.+.8/TB::BTaQMQauiiu............................#.....#5!&!!&!5/8.+.8/TB::BTaQMQauiiu................."..........1..................................................................o))..K%..!..1.....A-.5....5r&R)$... .AA..*.).0.J...a#.1P.F.`......0}...J...@RL%R..H.$.S@...#..i.wFf..H.....i.....c..<...E....*.)$..)...W+*.......0.A%!*B.!....#.0T...|f$.LD4"..`.D.lDs.9g..~....~.tr.V.'MY.u...zb^h.U.=..S...dN.fe...OO^N.C,..U"J.T....bU..j!XB.AHJ..B..0.........n..0L.0M1. .4 T%.3......a<.<...~j.OG.ze.]|.k.L..q.e..xY.8jy..xjpGf'6]9...*Z...e..........q..1%PJ.U6...J.*.J...aZ ......H..I.>..|...y>.YK:C.0.@....yJ..i9.l.2.R...+W7O9....7....../W.....y.}.?/...sz{g_9...R.....I....k.0.b.N..k....(.f..t.K.......RYTD....Q.RYTD..T,...!XC...A.Y..2.2.H..@......JD..F.R'.....;..^]:z.v....1}.^......-g....).WG..rI..O..c..}\...... ...^7.q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                    Entropy (8bit):4.698217954621567
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qH8RqQvWf/QgcEF3KUB4EVyqH/MOAuT0BFKlXFQTvc6Z08EcHA0d6Z0LBFdHfFvC:8AzWPcEF3KUHVyq0OD5XQTv50Vkq01rE
                                                                                                                                                                    MD5:4FC7F11470DD8C5601A03A038BBD6D41
                                                                                                                                                                    SHA1:005A3CE41985033853B89735320F69A896874C78
                                                                                                                                                                    SHA-256:5DCFB48F61683D70FB042E5C063706DA766FCDB48C21AAEF8E7B51E3781C23FA
                                                                                                                                                                    SHA-512:4307606BAC7DE25E48327E2119CC70B4D9CF51D207090D051C13836A271DDC60F18B328F19BFDB8C01DA0C896854C26170E256000925642BE773F8B2861578E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/locales/en/untranslated.json
                                                                                                                                                                    Preview:{. "subscribeConsentOptOutMessage": "We use your personal data for interest-based advertising, as outlined in our <privacyNoticeLink>Privacy Notice</privacyNoticeLink>.",. "new": "new".}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (30560), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):30560
                                                                                                                                                                    Entropy (8bit):5.3916209199754395
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:91PVLxlnu+IhBtnTiqo8CLi5KDSbmM1DoCtlSXfK86L7l:ptIFiICZCOXC861
                                                                                                                                                                    MD5:3BBD4D32A62AF54030A51295A2958C26
                                                                                                                                                                    SHA1:69F2088FD77371D25A63B66C85FD6117830D422F
                                                                                                                                                                    SHA-256:B8A5676FCD1BA5CD38962AC982D4FFCE87FF4B49D48B998AB86E371FBED1D6F0
                                                                                                                                                                    SHA-512:C814CFE307128D71E036B536D2AEE0E3868EF8567C4B65FE551C76AB4FBB8EB1CA554ED0CD1B50DC9C66C486D04BFB4BFC35C3B5F40E0E8119C3C51CD2B7A11C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[2445],{8525:(e,t,i)=>{i.d(t,{i:()=>n});var s=i(3586);const o=function(){const e={};return(t,i)=>(e[t]||(e[t]={},i.forEach((i=>{const s=Array.isArray(i)?i.join("x"):i;e[t][s]=!0}))),e)}();class n{constructor(e,t,i){this.slot=t,this.bidResponses=this.filterBidResponses(this.getBidResponses(i)),this.targeting=s.A.getTargeting(t.id)||{},this.hbCount=s.A.countBiddersAboveFloor(t.id,e)}getPrebidBidderTargeting(){const e={};return this.bidResponses.forEach((t=>{if(t.cpm>0){const i=(Math.floor(100*t.cpm)/100).toFixed(2),s=t.s2sBidder?`hb_pb_${t.s2sBidder.substring(0,10)}_s2s`:`hb_pb_${t.bidderCode}`;e[s]=i}})),e}getBidResponses(e){return e&&e[this.slot.id]&&e[this.slot.id].bids||[]}filterBidResponses(e){if(e.length>0){const{adUnitId:t,sizes:i}=this.slot,s=o(t,i);return e.filter((({width:e,height:i,isOutstream:o})=>o||s[t][`${e}x${i}`]))}return e}}},3586:(e,t,i)=>{i.d(t,{A:()=>L});var s=i(3670),o=i(6749),n=i(7692),r=(e=>(e.hb_adv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):96782
                                                                                                                                                                    Entropy (8bit):5.288273972918726
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:aJ31uKQnof0HduoEtIyanRYgUGp1vbYxG:MFut3uoEtvanUG3
                                                                                                                                                                    MD5:1D792C313CCAE2C00C75D5054C396ABF
                                                                                                                                                                    SHA1:D519E98D37C21F38AAEEBDF843F3D4ADC419AFF1
                                                                                                                                                                    SHA-256:70107FFC32AD4D71CD60326200274C1E8BACE923519C617881C1C26335D47F8C
                                                                                                                                                                    SHA-512:CED1DAEC1A7EB8012DD6E30753B945839B096D10D57D1FC7A7696CD53E4778045D27261DE5BC18BE86502F7A9BBC980622B7DF5908F1E5CA2A5C3B25B53F1B26
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2410292120000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3957), with CRLF, LF line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4100
                                                                                                                                                                    Entropy (8bit):5.076355635710458
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:3KrluSCXeRfXwC0KOsBSom1LNU4gS6fUMEkzNYVSV5+EXEpIXVs7VWiUblGXgUYp:3Gu/AXwaOsGeBdmgiYlYgXPP
                                                                                                                                                                    MD5:F968F246EA9254015764C517DE02EFCA
                                                                                                                                                                    SHA1:F8EDB166CA5EDF8534FE54455626EB1B954479FC
                                                                                                                                                                    SHA-256:21BBE055DE1693F38FBE6605318F172BF728078CB10870335EE848722BFC3C88
                                                                                                                                                                    SHA-512:67F2EE54194D61935884A5D8FBA1D0A7294F5C804A21925E7543C7EB075605B35EF8AD700CE6F373CCEB0E9F00AF82A281C5EB0A837E93A829463BFDABCD87A9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/e42e3683dc41ed25ecb7be99f997bac5.js?ver=c2c63
                                                                                                                                                                    Preview:/**.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(t,o){"object"==typeof exports&&"undefined"!=typeof module?module.exports=o():"function"==typeof define&&define.amd?define(o):(t="undefined"!=typeof globalThis?globalThis:t||self).lgAutoplay=o()}(this,(function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var o,e=1,s=arguments.length;e<s;e++)for(var r in o=arguments[e])Object.prototype.hasOwnProperty.call(o,r)&&(t[r]=o[r]);return t}).apply(this,arguments)},o="lgSlideItemLoad",e="lgBeforeSlide",s="lgAfterSlide",r="lgDragStart",i="lgDragEnd",a="lgAutoplay",l="lgAutoplayStart",n="lgAutoplayStop",u={autoplay:!0,slideShowAutoplay:!1,slideShowInterval:5e3,progressBar:!0,forceSlideShowAutoplay:!1,autoplayControls:!0,appendAutoplayControlsTo:".lg-toolbar",autoplayPluginStrings:{toggleAutoplay:"Toggle Autoplay"}};return function(){function p(o){return this.core=o,this
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):25521
                                                                                                                                                                    Entropy (8bit):7.989804536921273
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:wNxIEXt/Rz+skkEENByPGDmWTW6BLqi664JIIJot:YnXt/V3By+D31sz4
                                                                                                                                                                    MD5:2C27ECAA76564C2979112570D70E2C5A
                                                                                                                                                                    SHA1:00FB7D92843DD38B3F35D74E88B5B0BAC17E75E4
                                                                                                                                                                    SHA-256:AA45B699D956A477C258B06ABE83192BA9ECB5A4F08837D206861C49A9F9061D
                                                                                                                                                                    SHA-512:D6CB8F7917A5A9C528CCFEA4005B574D86605704B76D6318480F905CCB6FC19978B36218F200B227F154BA8FE7080394C0AAD849312C236B7D4E14978C410CDD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/01/21-Upper-East-Side-Townhouse-45-East-74th-St-New-York-NY-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............b....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................b.mdat....?.'.9h.h6.2...d|...E.............. h....H....Zq~.+..2...SBg~H..[0"....a.I......*j9....S.l..tU7-8.)d..K.w.G.-......4..W..R?.DWm...G.....2=..&.....1]c.u..q....lh..}/#g.N.....G.........>3F..".x.....1.....b..Z....)(...@..^.XZ.<>9.{.5O6.(......._......t..x8...3.S..=..Mk.;.{....XK.......g.huf3..Z..Q....v..A{Q..OM..&.z'..~,.M/...f\6-....(|..o;...#.:.#?....?;A......K.g1..5....q5m..A..G.C..G.^...8..|....(AO..)V...f.p]._..=....{ta...u.Q.b.\......AJ,..!.....`p..k.".&.uE..^.n_,-.8H..e.Q..)M.xT...O8.+.....O(.E^Aw-pKKAq..."..D.C...2.-p...p~.^...c.J....Ku..l.....d).+.~k.Om..q/.E./*..3.....D!..}..........Z6.'M....~da.D...0v./1tz....)L.y!O..~../!+"...@H.W.......X..}m....\...1.{.4......S.....!..h...L.U..w.=..X.o..KK...C.v....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                    Entropy (8bit):4.240239117404927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                                                                    MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                    SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                    SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                    SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (37923), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):37931
                                                                                                                                                                    Entropy (8bit):5.3052797962231075
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:HW/4y+6Gn4LAfP1EgJU8XAiMEkhrcSyhoOn/xq5YZLC108ABItI4NmlioGxaZ/8G:2X+48tszJEJ/cmTatIGaAa+gFJB
                                                                                                                                                                    MD5:9B265D4780B3DC89B04747162A883851
                                                                                                                                                                    SHA1:3BD9CDCEE56EAD7EACC94BCFF379304C64534EE3
                                                                                                                                                                    SHA-256:4BE59303A71DBA6E02707EFDAF510E858B5A703D09811680DBC3FADA6C2111C5
                                                                                                                                                                    SHA-512:BEBB3D7592FEC4CFBF356BE9BDAEB72FE48507BF5C8220CEA7EFC6085F41D63586E65A4D517C3C607D2658C380EEA5A09DC6DDA811C76AF2C59F731A4AB2C433
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(r){"use strict";var t,e,n;t=[function(r,t,e){e(1),e(73),e(76),e(78),e(80),e(92),e(93),e(95),e(98),e(100),e(101),e(110),e(111),e(114),e(120),e(135),e(137),e(138),r.exports=e(139)},function(r,t,e){var n=e(2),o=e(67),a=e(11),i=e(68),c=Array;n({target:"Array",proto:!0},{toReversed:function(){return o(a(this),c)}}),i("toReversed")},function(t,e,n){var o=n(3),a=n(4).f,i=n(42),c=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y,v,h=t.target,g=t.global,d=t.stat;if(n=g?o:d?o[h]||u(h,{}):o[h]&&o[h].prototype)for(p in e){if(y=e[p],l=t.dontCallGetSet?(v=a(n,p))&&v.value:n[p],!s(g?p:h+(d?".":"#")+p,t.forced)&&l!==r){if(typeof y==typeof l)continue;f(y,l)}(t.sham||l&&l.sham)&&i(y,"sham",!0),c(n,p,y,t)}}},function(r,t,e){var n=function(r){return r&&r.Math===Math&&r};r.exports=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof global&&global)||n("object"==typeof this&&this)||function(){return this}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (21446), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21446
                                                                                                                                                                    Entropy (8bit):5.173851320698545
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:oK42BHG9LGZTbOqpwZ9T9pNuYll9AaHkMVIj2UXpS/Gi9Hd6QI8:lHG4ZTbOqpK9T9pdlkMW55B+pH
                                                                                                                                                                    MD5:39AC33E93C74D6CC8ED9681B311A7D70
                                                                                                                                                                    SHA1:2F7B05F738CD387308552EE49D4BFB98F6BBDAD6
                                                                                                                                                                    SHA-256:AFE60054BAD56D1C4AA6FD2C82582AD360E661C19C55221F6A21D3205E5C94CB
                                                                                                                                                                    SHA-512:86827D3377B57E6FF068889A1A624BE76C4ABFDC935DE9AF4D00345AE65AB15EFA1ADC3FF882C1CF67DF007B4FB87F1A3F8B07C572F89A9EA7DF10A2C4D9183B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/plugins/woocommerce/assets/js/flexslider/jquery.flexslider.min.js?ver=2.7.2-wc.9.4.3
                                                                                                                                                                    Preview:!function(e){var t=!0,a={swing:"cubic-bezier(.02, .01, .47, 1)",linear:"linear",easeInQuad:"cubic-bezier(0.11, 0, 0.5, 0)",easeOutQuad:"cubic-bezier(0.5, 1, 0.89, 1)",easeInOutQuad:"cubic-bezier(0.45, 0, 0.55, 1)",easeInCubic:"cubic-bezier(0.32, 0, 0.67, 0)",easeOutCubic:"cubic-bezier(0.33, 1, 0.68, 1)",easeInOutCubic:"cubic-bezier(0.65, 0, 0.35, 1)",easeInQuart:"cubic-bezier(0.5, 0, 0.75, 0)",easeOutQuart:"cubic-bezier(0.25, 1, 0.5, 1)",easeInOutQuart:"cubic-bezier(0.76, 0, 0.24, 1)",easeInQuint:"cubic-bezier(0.64, 0, 0.78, 0)",easeOutQuint:"cubic-bezier(0.22, 1, 0.36, 1)",easeInOutQuint:"cubic-bezier(0.83, 0, 0.17, 1)",easeInSine:"cubic-bezier(0.12, 0, 0.39, 0)",easeOutSine:"cubic-bezier(0.61, 1, 0.88, 1)",easeInOutSine:"cubic-bezier(0.37, 0, 0.63, 1)",easeInExpo:"cubic-bezier(0.7, 0, 0.84, 0)",easeOutExpo:"cubic-bezier(0.16, 1, 0.3, 1)",easeInOutExpo:"cubic-bezier(0.87, 0, 0.13, 1)",easeInCirc:"cubic-bezier(0.55, 0, 1, 0.45)",easeOutCirc:"cubic-bezier(0, 0.55, 0.45, 1)",easeInOutCir
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=2n1hXsDpM57mMUtUYzeSiY0rc7kIbLtPvk7BwAkC8lQ&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEGtqN84abJerk8dkuAsk_H0&google_cver=1&google_push=AXcoOmToDeWkyxCoTXO9jmh9ZjJrwXZTV2OiZLgdbTxPLa1t0P73nrMsdA01k6fRkJXqN9f9DNBh2e11Km0ZnyrstEzCclPLvvR_JN8&tc=1
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=NkhKb3o3MUsxVGpjY2o1&google_gid=CAESEL1JaehZbhVjrYKB9qAPMNA&google_cver=1&google_push=AXcoOmQ7kKtZVOX39O2qqK8Q8pp0FOx2oqwi2-nKdFzAfydElNYUOQd3pzqYg-rG3C1_PAgYOEtrYsLKLxlg-2BKbzZsqUNTWlKkJQ
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2000, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):365210
                                                                                                                                                                    Entropy (8bit):7.9545077643056175
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:2Mz8DwbG3IL6tQsCOgck0ubNWMPowKHKkfY0mZzD3Ys2DAz:2UGnAck0u3PoweQ0qDzB
                                                                                                                                                                    MD5:5C10D2C279508F4D7250D21D1827699C
                                                                                                                                                                    SHA1:C77378D0D9A70CC264A8486A9130E46A06BEA761
                                                                                                                                                                    SHA-256:0670AF8AC6C8B5FE1E971B384C7BB979BBE3B40C0DA163FBE42F3702FEFE5B37
                                                                                                                                                                    SHA-512:6938F89F17D8CCD1CD9AD41D655B2DA0CCA228273466F6DA57AC48C3B905FD3E51A6E533994F9A75395635FEAA27F72D1A77CBD0977170ECF9F918D5A3991128
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/11/clay-banks-NKmqPlLCLTU-unsplash-1600x2000.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. 3..(.3..:z.Q...G..p1J..Z...J..B......q....z.n.1. ..A.}.F8=...... ..>....:zR.I.../RE(..@.9..c.P...N.).=..?Z@..)..Hz.... ps..3...FG.ZA...H....t...Z.'=.....c....'.....(....c.P.g...v..2.@....v...v.@.!.Q.t...T.{~4...?.1...J1.(....\.JG=1HI.{{R..$Qa....vM)_~.......q..`.q.s.N..{F..i"oTb..l..)....Ag...Y..~.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):108
                                                                                                                                                                    Entropy (8bit):4.705301044807365
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YxhAxh7hnFVthHJHACNNpAcANQDxPmNxU8S/0Y:YnKNvthJAWAcANQtPSxg0Y
                                                                                                                                                                    MD5:178232DC72794E13C34D3C4C9BADE934
                                                                                                                                                                    SHA1:432CC8D464BAF7530E32F551572DBCE552212FCE
                                                                                                                                                                    SHA-256:9E83A522954A44A3E549F919F8C36F70EAF3E33A530AF00E92A58A2E57DC6717
                                                                                                                                                                    SHA-512:A99783B784DB0B90392183C00279FB76548EE4A7A079F574A9646B48CA1ED5390FF8EF821755D234DC4E79302B7C35EEF924B9CDA61EA9F1F9A5BD9C40C9D77F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{"TDID":"2a83774b-1067-4212-8390-5398aa0fc7e1","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2024-11-05T13:47:27"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16208), with CRLF, LF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):16351
                                                                                                                                                                    Entropy (8bit):5.178809174903514
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:YUSE2ZQ+Lfm1s4sqa0Nv9jAjIFP7/4cXP+91iNUbkN8SLt:Ycvs4S0Nv9sQ7+WOy
                                                                                                                                                                    MD5:2409E5B550F410252AC07EF7AF5888FB
                                                                                                                                                                    SHA1:482831820EACD23D81F8454A9055AF9BE75F7CFD
                                                                                                                                                                    SHA-256:C5DC302EEB8063444AF57F158322DA18DFE41FBEF1DDC414E3536D06AB4F51CA
                                                                                                                                                                    SHA-512:EBE5F645AF2B829B1E93564984633D9D0CD27F6B85602F7CC93F0DDCE74BFE567DAD7F5FDF9F201FC2B8339428907578F402311208B9955C90612A2A6C474BD5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**.. * lightgallery | 2.5.0 | June 13th 2022.. * http://www.lightgalleryjs.com/.. * Copyright (c) 2020 Sachin Neravath;.. * @license GPLv3.. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lgZoom=e()}(this,(function(){"use strict";var t=function(){return(t=Object.assign||function(t){for(var e,o=1,i=arguments.length;o<i;o++)for(var s in e=arguments[o])Object.prototype.hasOwnProperty.call(e,s)&&(t[s]=e[s]);return t}).apply(this,arguments)},e={scale:1,zoom:!0,actualSize:!0,showZoomInOutIcons:!1,actualSizeIcons:{zoomIn:"lg-zoom-in",zoomOut:"lg-zoom-out"},enableZoomAfter:300,zoomPluginStrings:{zoomIn:"Zoom in",zoomOut:"Zoom out",viewActualSize:"View actual size"}},o="lgContainerResize",i="lgBeforeOpen",s="lgAfterOpen",a="lgSlideItemLoad",r="lgAfterSlide",n="lgRotateLeft",l="lgRotateRight",g="lgFlipHorizontal",c="lgFlipVertical";return function(){fun
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7927
                                                                                                                                                                    Entropy (8bit):7.971132676007268
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:9Kc5LTj0P5wffE5IkNpgSuBytYo5x17NS4UkRDS8hO86A8PE:9H+RwfpkNPV/T17NcwDSVFA8PE
                                                                                                                                                                    MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                    SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                    SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                    SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                    Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, big-endian, direntries=8, description=Entry input enter door icon black color in circle round vector illustration, orientation=upper-left, xresolution=186, yresolution=194, resolutionunit=2, software=Adobe Illustrator CC 2015 (Windows), datetime=2018:06:08 18:14:22], progressive, precision 8, 997x930, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):82024
                                                                                                                                                                    Entropy (8bit):6.783054533827006
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:lEcI4AguRMDINbKyJxkRv0BCI2vuy4xJLi9ZMuvgMeIpLH4zUzz+8SvqmJ/3nl:NNlDyKyzcsBCpGPxqL48pLH4zH8Svqmr
                                                                                                                                                                    MD5:4ECE33A897E77932807B4CB70064B413
                                                                                                                                                                    SHA1:BF735B2B83D29C56E9FBDB6A20DB7DCF3194B910
                                                                                                                                                                    SHA-256:B01F626FD9AD9BBCFFF54236B3F134D5678BAA6276151352A3F6F9F51C63BBFC
                                                                                                                                                                    SHA-512:E78E2E5109486CDB9361D2792F0DD9B8FA0BB04AA7C82C12A38479B89407B201DFE5B9A5CA357FC20081C85CDAB39C0697BBC13BAFF9733ADECA5DB574002D96
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/21096307.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..MM.*.............L...n.....................................(...........1.....$.....2..........i..............Entry input enter door icon black color in circle round vector illustration....H.......H....Adobe Illustrator CC 2015 (Windows).2018:06:08 18:14:22..............8.......................................ASCII...SSUCv3H4sIAAAAAAAEAJVRy26DMBC8V+o/IJ9BhfAK/Yeecox6MPZCVjF2ZJtUKOLfa2OQfKrUGzOzM3h2X+9vSUJ6apCRz+TlkcMoxGysphaVdHSR7jxwtEojFY7MPbduCjGW2tmA8RE7xaiF0c0Gcvcf/7kGnBzCJjqHk8gFR2k+LsvUK2FIGg2YufcDX2gYCEElqNmQQ1/TvzIZgmTwj7Tw8X0Up6PzL1u9qLYGATTUvoZRcv+xoKd4EU/koCJMZ44q2slTMSq8oYySHxoZyjGyKXsDHe/XHUhNESGV3V5CQkvC3QE8LMqiLYumK/OmqOq8q1pyHE2xO/L4reGON3SSXiIeuU9q6Jm3vD5ldcearOJDkXUDy7O657wczjWD9uQ2uP4Cc7RXKVQCAAA=......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=1380, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1380], baseline, precision 8, 747x909, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):444171
                                                                                                                                                                    Entropy (8bit):7.355010591348557
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:Ru9XIB69yDR6ukkLeDa8VnZXpwtIm4I+wAAKboXbqDAPGoXZh5a:KXKIyDR6uk3a0nnwGFISZoJnZK
                                                                                                                                                                    MD5:2941C9F6FC1D01E81BA4D7654469AA6E
                                                                                                                                                                    SHA1:D91743082204B6559AC456429BA4CB7B2328731E
                                                                                                                                                                    SHA-256:D091FC05A87C44797FEA151658AB85B3E8D6C223295458C380BFBC414ACD6752
                                                                                                                                                                    SHA-512:5261A1C850687DF795D32CF34F2FD9811E6A7E2DF664728AEAD5CCC45632C7BAB607E5E7ECCCE7AEE29F3BBA794AFDE5F3A9E48CDE7EE06A6AE4C359CF3CD9BB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/themes/himmelen-child/img/mood-love-happens-6-1024x1024.jpg
                                                                                                                                                                    Preview:......JFIF.............rExif..MM.*...............d...........d...........................................................................(...........1.....!.....2..........i.............".......&%...'..&%...'.Adobe Photoshop 24.1 (Macintosh)..2023:02:14 14:10:41...........0221.......................d...........d...............................p...........x.(.........................................H.......H.........C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......w.b..!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):316688
                                                                                                                                                                    Entropy (8bit):5.107603812265144
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:PB6fDQg5MQBH+qehvP0x2pUk4/0ssMixHU5l6xC3E7rmiOzd67elrgqto4Y3:PB6fDQg5MQBH+qehvP0x2pUk4/ZsMixF
                                                                                                                                                                    MD5:5E452861E1FBE30A5AFC855BE0C0F6D7
                                                                                                                                                                    SHA1:47DD4F0A39C392CE56C9CC625E4A7520CCC8ABA0
                                                                                                                                                                    SHA-256:8D609520530218780FEBFE8152211D1C28CB0040AB82702C5CD25A3ADF792C4E
                                                                                                                                                                    SHA-512:27D4B3D68B64A81D0C1076D61521B4E8048731474191ACE1727BCC2C868166F188E31BEF6E80AC34716BC9323AD0B5FF5C657AEE3A3F0B6A01B2BEB3DCB88889
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/cache/min/1/befbfb70062ddaf68b517bd4a2a96d5f.css
                                                                                                                                                                    Preview:#sb_instagram{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram:after{content:"";display:table;clear:both}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram #sbi_images{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram .sbi_header_link{-webkit-box-shadow:none;box-shadow:none}#sb_instagram .sbi_header_link:hover{border:none}#sb_instagram #sbi_images .sbi_item{display:inline-block;width:100%;vertical-align:top;zoom:1;margin:0!important;text-decoration:none;opacity:1;overflow:hidden;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;-webkit-transition:all 0.5s ease;-moz-transition:all 0.5s ease;-o-transition:all 0.5s ease;transition:all 0.5s ease}#sb_instagram #sbi_images .sbi_item.sbi_transition{opacity:0}#sb_instagram #sbi_images{display
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (7889)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7890
                                                                                                                                                                    Entropy (8bit):5.038948727224542
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:hXVUD75/K/x4sGDkPq4rL6Z3jGXnxMXR5blzw7fu4:hFUx/KLG4qV3jGuB8u4
                                                                                                                                                                    MD5:D18523E4A4AAA9420A86E4DDDFB07554
                                                                                                                                                                    SHA1:FA22A3D38DC3C87CA92F1456846682ABEB696B96
                                                                                                                                                                    SHA-256:6E86A52A9858206302E32036D89907E3AC87762055E7F9C6364AEC33221B3E41
                                                                                                                                                                    SHA-512:5290650D7A2A12B6C2BB65B0A46BFCEE46D4058AFDD0999D7BEC1C7DB5ACD35038AC6A820E3DC2FD1D3DCA50776E9A2690BB0476F63FD1746564CB7D7329ECF5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/plugins/wp-rocket/assets/js/lazyload/16.1/lazyload.min.js
                                                                                                                                                                    Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):(t=t||self).LazyLoad=n()}(this,(function(){"use strict";function t(){return(t=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i])}return t}).apply(this,arguments)}var n="undefined"!=typeof window,e=n&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=n&&"IntersectionObserver"in window,a=n&&"classList"in document.createElement("p"),o=n&&window.devicePixelRatio>1,r={elements_selector:"IMG",container:e||n?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_poster:"poster",class_applied:"applied",class_loading:"loading",class_loaded:"loaded",clas
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20931
                                                                                                                                                                    Entropy (8bit):7.984846368150969
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:jMVixJTdWvo/9/zBuxhn1JwfIB2FIQ/eI4bfgYJOwEn:jgwJ7/zMxhn1JMIO/74bfgJn
                                                                                                                                                                    MD5:2885F8877A8086E9CC03D07D6F327951
                                                                                                                                                                    SHA1:28EE64352510E9FD0D468B5245E5493EC15C3278
                                                                                                                                                                    SHA-256:B80C5F3592DFCF440F2241DCAE4231D5CB80A2C82E8FFA4F55DE8E114A0FB9A2
                                                                                                                                                                    SHA-512:A7DC1F384A2C2439D7CC1CE9CCA9C9A35893BC7845E80D03C51FCC91B530994435157513232ECEF918ABDD2ADE4EC07D0B62847226859ADE11C4C8218BAF02E8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2021/03/034-Villa-Alcuzcuz-Marbella-La-Reserva-del-Alcuzcuz-Benahavis-Spain-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............P....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................P.mdat....?.'.9h.h6.2...d|...E.?..............)....`.Q.a_ .....Ne.`.'....[.G{..fkQT...8.#....ee.`.A.X..^u........0j:.e...\..F.;.p(.....Rt...M&..o...t.")8z"..p..9.B.....oD....Q..RS.l.%....".;....A.....P).9<n.....V.z@X..nz..B2F..|.:.|...t....*i.@.1..g..p.....h.y6..B.j..z..mX..z.Iu....G..b#a.|x."V@..Lf.}...LE.....}(...V..J2.Q{8}x].{...?.....~..B..$F.............<.86~DT.....e4&(..].K...VB.7.w..W.....C!.!.$y..3u.D..=.=B'...H.f...]....QAh.x.*....8A.DU..$....x6H..H!3+..1......iZ."M.}...x...y?h..nq6..\B.......e...R..~.........0o}...'......Y^.'...;...z<.Q|rk.9.+R<f;J.B.;;..H.mF..../b...lc.Q..]#.Q....J.w.!...`/Ab.]..Du..rPU.k\.....[\.<..>..../..p.>.k......|[...d.....W.w.V...U^Qt..$.3:.;_..<..[..H!d:......7{-7....."..._.".....7.&..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=1, description=Unisex toilet sign. Men, women silhouette isolated on circle black background.\377\341\005shttp://ns.adobe.com/xap/1.0/], progressive, precision 8, 612x612, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12042
                                                                                                                                                                    Entropy (8bit):7.675211067161409
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:5kneLSxzV1D6xlTSuRtVSLnk9mE6o8/11ZClE/ubwxQebuf20I6DyNTXEu317QBI:ineLoP2VtIE6L/11ZCu/5QCm20IJNT0W
                                                                                                                                                                    MD5:1F56C6D1392F23E98DD34F120F78C0FC
                                                                                                                                                                    SHA1:30AC27FA66F1D85994103C6142172FB29F700345
                                                                                                                                                                    SHA-256:9532F5718E03C137E499F623E840BA99602142652500FB873628D565686034A2
                                                                                                                                                                    SHA-512:BC9EB1A5454CAFE9F0F45D3082E68E550D1E26F46AF4F4941FA4A90CCD6B731EAD49892D74A267F5BF960DC59EF34E6009243AA1BFED672CD2699D28827EBA90
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/istockphoto-1316007063-612x612-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...pExif..II*...........N...........Unisex toilet sign. Men, women silhouette isolated on circle black background....shttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/">..<rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">...<rdf:Description rdf:about="" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmlns:GettyImagesGIFT="http://xmp.gettyimages.com/gift/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:plus="http://ns.useplus.org/ldf/xmp/1.0/" xmlns:iptcExt="http://iptc.org/std/Iptc4xmpExt/2008-02-29/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" photoshop:Credit="Getty Images/iStockphoto" GettyImagesGIFT:AssetID="1316007063" xmpRights:WebStatement="https://www.istockphoto.com/legal/license-agreement?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64648)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):228142
                                                                                                                                                                    Entropy (8bit):5.241794116540371
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:zxm6M7Hl4ckahpyWJXcuvnyq/lASjog3xaH:Nm6M7Hl4Ehv/y+jsg3xw
                                                                                                                                                                    MD5:18F1857E08922A14B90864C658896291
                                                                                                                                                                    SHA1:668FB9B59FB68D25FBD1C30E8679D0EAD5B84EC2
                                                                                                                                                                    SHA-256:3A7869AC772D4453FDEA9B8B7642205ED2C3C91EE6615B0EFAEB3DB1C10DF716
                                                                                                                                                                    SHA-512:53FAFB784C000F119691E1AD628BAD6CF0BD956DCE42A07A59E8CB1B2CCF4315B21C4F07A4594AD4F6096B5096F34F9D6B26955ACC505B7C29F2BF5BDD15C3FE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:self.AMP_CONFIG={"v":"012410292120000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/self.AMP_EXP={"flexible-bitrate":0.1,"amp-story-first-page-max-bitrate":0.3,"story-disable-animations-first-page":1,"story-load-first-page-only":1,"story-load-inactive-outside-viewport":1,"story-ad-page-outlink":0.02,"amp-geo-ssr":1,"story-remote-louserzation":1,"amp-story-subscriptions":1,"attribution-reporting":0.04};/*AMP_EXP*/;.self,self.AMP=self.AMP||[];try{AMP._=AMP._||{},self.AMP&&!Array.isArray(self.AMP)||(()=>{var t,i=class{constructor(){this.j=ne
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):560083
                                                                                                                                                                    Entropy (8bit):5.670807885144341
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:2ToGBa353/EApIyArkA6WiFvT7XCjDpEj/8U4LkgdLRsNY7d5/PwL18WS3mmPfGY:2ThwOA1Avi5f4L7LCYe63mm4M
                                                                                                                                                                    MD5:81697E6CDD98E37117D7BDDCECF07576
                                                                                                                                                                    SHA1:0EA9EFEB29EFC158CD175BB05B72C8516DBAA965
                                                                                                                                                                    SHA-256:73DD640564004EC8730E7F3433B9DFAA6876AC3A27E6964A17834F07F6D56116
                                                                                                                                                                    SHA-512:FC29D4A1FD39A7C78B7F57B221596ACEE9B805A133CE2D6FF4BC497A7B3584AB10E3D4FFDE30C86884F1ABEAC7D521598EBDA6E0B01FC92525986C98250FA3F8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js
                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var T=function(){return[function(r,d,h,V,R,K,Y,S,N,D,F,E,l,B,C,m){return(r|32)==(((C=["fr","flat",2],r)-C[2]>>4||(m=new Promise(function(P){window.addEventListener("visibilitychange",P,{once:!0}),document.hidden||P()})),r-7>>4)||(E=[2654435761,0,"1"],Y.wb=K===void 0?!1:K,B=b[38](26,Y,V),N=g[16](55,B),Y[C[0]]=N.next().value,Y.C=N.next().value,Y.rI=N.next().value,Y.Zf=N.next().value,F=Y.R()[C[1]](Infinity),S=F.findIndex(function(P){return P instanceof dy&&k[17](15,P,h)==d}),l=g[9](5,F[S],lj,3,p[12](77)),.D=[n[48](22,Y[C[0]]),A[43](38,Y.rI,U[9](11,Y[C[0]]),E[0]),A[10](27,3,Y.rI,U[9](19,Y.rI),E[1]),A[10](28,3,Y.Zf,U[9
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8675
                                                                                                                                                                    Entropy (8bit):7.919863431772084
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:NjKaBgaBpqsH1vk4TudG7yEbi91fwhAzgSxdk9ndnFD3:Nj5JkSus7yf1YQgjr1
                                                                                                                                                                    MD5:A39A8143BA4F27DDE703A6A20496E9B0
                                                                                                                                                                    SHA1:3AB3DC681B6550CF2CE9E3232EF07D379AAC900D
                                                                                                                                                                    SHA-256:3469F92719641BE01EEE3710C3480564CC85EAB0979C9177FD7ACBB94A7AB177
                                                                                                                                                                    SHA-512:D63BEFD6CD73DA4EFB1B388BBAC1D504715F88C43D4193E722ACBF4945A8F7428CB46ED96E9B3A721025B833F11EDC2506CAE218BEF124BC6D91C5C3298BEC08
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................M.........................!..1A.Qa."q..#.....2BR.$%Dbr....Cs.....34STcdt........................................................!A1..Q"............?.E..F..j..T..w4;....=.OB1.c.U>.."RrG...].p..uu.^\.m..Z.@yl.....Q......8..r.V.l.CM...8'.l..j..k..z?..\....J..s.I&..G..5..{.E.I.^^Q....%. Lf#.H.r..#.W[..t......!.....S....).W.....#4.k..2lm.....x..h...A......u.......s.I.`.F.....B.4.n..%.R..>C.jw.z..Jhm%`..w....m....s...g..r4...N6.eN>...8.;b...Z}..8.@.......>>....2....8s..f..y5..4.q...2.."....S..........{..y.G.....C..0R.....l.ez.K.v.....<...R.@l.....r.Vv.9e.k..9........#hI..?^..=P...._....z.Ni@....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8892
                                                                                                                                                                    Entropy (8bit):5.0731984341491
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                    MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                    SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                    SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                    SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                    Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/16658030206?random=1733406417179&cv=11&fst=1733406417179&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9192104112za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.residencestyle.com%2F&ref=https%3A%2F%2Fantiphishing.vadesecure.com%2F&hn=www.googleadservices.com&frm=0&tiba=Home%20%C2%BB%20Residence%20Style&npa=0&pscdl=noapi&auid=721242727.1733406417&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (28733), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):28733
                                                                                                                                                                    Entropy (8bit):5.184839973231571
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:vKuNOFOKO6vfntS8UfBIPkMWB1kyMLXkWBlFhaNzYrsUKNiXe4KXKhK6AmnWzUSF:yzcUAxttAw/ii
                                                                                                                                                                    MD5:71E1E374FA17B9BABB925E83B3E63167
                                                                                                                                                                    SHA1:912E595E9D1DAF4D681C6D06AA720D5F99DB1F6C
                                                                                                                                                                    SHA-256:564774395D433175588447063862520BA56F604DB2AD55D945FCF8BEDA02BD4A
                                                                                                                                                                    SHA-512:3C15B451D521A8AC344D146187254FC5B1F895A021F01E8EA9CE4F07B64A8AB6490312887CAB1A16486377858AA8EE3A0136C15475843301060B2DC5837C6545
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var sbi_js_exists=typeof sbi_js_exists!=="undefined"?true:false;if(!sbi_js_exists){(function($){function sbiAddVisibilityListener(){!function(i){var n={callback:function(){},runOnLoad:!0,frequency:100,sbiPreviousVisibility:null},c={};c.sbiCheckVisibility=function(i,n){if(jQuery.contains(document,i[0])){var e=n.sbiPreviousVisibility,t=i.is(":visible");n.sbiPreviousVisibility=t,null==e?n.runOnLoad&&n.callback(i,t):e!==t&&n.callback(i,t),setTimeout(function(){c.sbiCheckVisibility(i,n)},n.frequency)}},i.fn.sbiVisibilityChanged=function(e){var t=i.extend({},n,e);return this.each(function(){c.sbiCheckVisibility(i(this),t)})}}(jQuery)}function Sbi(){this.feeds={};this.options=sb_instagram_js_options}Sbi.prototype={createPage:function(createFeeds,createFeedsArgs){if(typeof sb_instagram_js_options.ajax_url!=="undefined"&&typeof window.sbiajaxurl==="undefined"){window.sbiajaxurl=sb_instagram_js_options.ajax_url}if(typeof window.sbiajaxurl==="undefined"||window.sbiajaxurl.indexOf(window.location.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):81476
                                                                                                                                                                    Entropy (8bit):7.977351553229259
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:uTEjABIExicFC3ZoPjoYSeZ6p/vgJNDZTyrysGZNcKvTA40Xw2OkVg:GEvmZkpY9Z6p/Y96ysGwqaVu
                                                                                                                                                                    MD5:E29EB7020EE74E34F878E7715C82B3C3
                                                                                                                                                                    SHA1:226EAC2BDF1E6AA0F8D2C32E46455BE681DF2148
                                                                                                                                                                    SHA-256:CB54B6D57FDF3B69F00DDC2F89E45A834ED62DEF8F7CBFD5CA552488A78A31D3
                                                                                                                                                                    SHA-512:C655D01DD59FC0BC0AD486966164383CFCB3594E67213B237FC13468D1C27E941A1756B9842E07943E4510B3B1458327C81EE3A440C2C34D19965A53349384D0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t.2......l...mnI.?CR..g.p".6..i#bC|...<..kk..?.]Z..j.q.HQ....i.:v9..?..;..xyo..`....J.....2...bF.`C{.+..K.-Y..v..im}...\L...".....<......ZZT...u...qH!i...`X.zt#9..J.V.{.u+h.....].U...J.c....+7.WFq..Y..P.\......c...M.W.Or.WR..Q.-D(......f-....F}..1T.!.^.wIb....(.........H.Ke...7.V...jD.v......x.q
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                    Entropy (8bit):4.772957725108534
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKlicB2Ie6j1cQGjWaee:PLKdXNQKlZvzGjL
                                                                                                                                                                    MD5:F56BC8F23C3B3A667E0F3096F87DD792
                                                                                                                                                                    SHA1:9C064BF7E19A1DA889286CF59E260C3E7C61BB5A
                                                                                                                                                                    SHA-256:0474C582AF94690BCA87DCE1B9DC2C42D26C4AA831BC03A1E11EE1A169B211E4
                                                                                                                                                                    SHA-512:3200CF8A5C4622369F1B0BCB0B35CA875F41BFAA7399DCDFC33CC690C921E978D9B3BAABEF615D34B7D599D4131D40E374D1914F493CEF70F59CF90C772E60A2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=pPK749sccDmVW_9DSeTMVvh2
                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/pPK749sccDmVW_9DSeTMVvh2/recaptcha__en.js');
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1288)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1487
                                                                                                                                                                    Entropy (8bit):5.554958842941778
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2e2C6hHfhiVIq9uNoMxlrmnwAT4oa1+tEIfiWfwpUpKzN93vOUviBRfB8gBf:2e2C6lIVuNoM/KnwNo7fiqcn3iBRfmgJ
                                                                                                                                                                    MD5:0ECFB0ED75E7B64BB824DBB4C8309CE5
                                                                                                                                                                    SHA1:7FFB3DC1F7689A7A145F563676784F6C54C9B4A7
                                                                                                                                                                    SHA-256:29CC30EB0F057E956FCB8B4F7794281DD16E1C43FBCF6AC7DBF1C98E889C07BF
                                                                                                                                                                    SHA-512:C776776E5203D40C3C311E38CB8DB3B4B229F626BD84D98AA68F559C0307A805AEFEC42BA32CC189660CB491D43BF7E5EF7F4FB825B1DFC0933183CE2BB04578
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://u.openx.net/w/1.0/cm?cc=1&id=7e872606-a65a-463e-adc2-6ddfd0bdaeea&ph=0fd68730-06b2-46ad-be0b-befc4c4f19d2&r=https://exchange.mediavine.com/usersync/redirect?partner=openx&uuid=732c2910-b30f-11ef-8de8-77ed07c0ba56&s2sVersion=production&partnerId=
                                                                                                                                                                    Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://exchange.mediavine.com/usersync/redirect?partner=openx&uuid=732c2910-b30f-11ef-8de8-77ed07c0ba56&s2sVersion=production&partnerId=bc9c0bb8-f126-022b-1366-9ecf877d0613"><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=74abe821-1cf2-08c0-3998-e03a06a5aaa2"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/e612fd99
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (19512), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19512
                                                                                                                                                                    Entropy (8bit):4.915919049498287
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:sk1JAWvwWZ34igipTh3dGr5PL3NatuylxQp9svaQW4M+ght5NsKa4TqSD6CE:hAWvwWZ34igipTh3dGr5PL3NatuylxQo
                                                                                                                                                                    MD5:B7E067012DB6249774C29E4C56B4F2C0
                                                                                                                                                                    SHA1:7523574074E98D492A8DA515F0DAF7446CC504E0
                                                                                                                                                                    SHA-256:C839222EC3A5037179749A843610820436BF575A591A3E0B45404F1970A2CC56
                                                                                                                                                                    SHA-512:C77B609B39DDF4AB8B6A89ABA1B8DAA2E8824312B1032EED8270C82167794DD438EC9878DC5E5E19853565F3F95C24315E3F164B5919CBED8C772E84F7078BBA
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/themes/generatepress/assets/css/main.min.css?ver=3.5.1
                                                                                                                                                                    Preview:blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0;border:0}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}main{display:block}progress{vertical-align:baseline}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;margin:0}[type=search]{-webkit-appearance:textfield;outline-offset:-2px}[type=search]::-webkit-search-decoration{-webkit-appearance:none}::-moz-focus-inner{border-style:none;padding:0}:-moz-focusring{outline:1px dotted ButtonText}body,button,input,select,textarea{font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Helvetica,Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";font-weight:400;text-transform:none;font-size:17px;line-height:1.5}p{margin-bottom:1.5em}h1,h2,h3,h4,h5,h6{font-
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-includes/js/masonry.min.js?ver=4.2.2
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (350)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):526
                                                                                                                                                                    Entropy (8bit):5.026764222367211
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:UJfd1YivPiKYi3lD9Fjn/YHFL3+3uneiht8h2hmfHd:ePvPioVD9h/Yt0biht8h2hmf9
                                                                                                                                                                    MD5:C3216998A4B481B0609636787FDBA241
                                                                                                                                                                    SHA1:FFD2AA5D1B710C72F84B1E3CFD12513320BBD7AC
                                                                                                                                                                    SHA-256:49BCC7E2F21EFD9E11E868F5323C773A3AD29B9B8D2C2D7CB2DAB4F748F52CB2
                                                                                                                                                                    SHA-512:87AB045938C36C63B93BCE0F303B79574E23735395A8F5681DDE3B969920A8B6102B93735F35245D9D4078B2F140C6F574A2996FD839080A8DF375D1FFA15581
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/assets/fontawesome/css/solid.min.css
                                                                                                                                                                    Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-classic:"Font Awesome 6 Pro";--fa-font-solid:normal 900 1em/1 "Font Awesome 6 Pro"}@font-face{font-family:"Font Awesome 6 Pro";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.ttf) format("truetype")}.fa-solid,.fas{font-weight:900}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (4035), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4035
                                                                                                                                                                    Entropy (8bit):4.993404456629376
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:8ZJ68DHwbTtwqfDZa27MXi/NCa2Sx1ZZLQKVX+Q0GfV5VP:8FWpwQFa2N/NCa2Sx1ZZLQKVXf9fV5VP
                                                                                                                                                                    MD5:D287805A49A165617EDB2C8E53108510
                                                                                                                                                                    SHA1:BE03D1AA839358050674F937277DA8941CBCB69A
                                                                                                                                                                    SHA-256:1F00E7386753E6994B5FF5EE61A772C3B5D9742694D00041E28FFF83FEE413CD
                                                                                                                                                                    SHA-512:C2562701FEAE11CBA258FDAFD2E62D8D7239129030F27C7A68DA6FA58E57A25DF47C19F3CFD371FD1BD4D2D455E99CEF45B40AB4902BB6FC1BDCA22A7BB9A873
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6162
                                                                                                                                                                    Entropy (8bit):5.599076700545423
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                                    MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                    SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                    SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                    SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://ad7fe839a1f38d03c05d7945144cee12.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2356)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):21548
                                                                                                                                                                    Entropy (8bit):5.528643330073883
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:tOxxCVk81qEa1y3PwYQByXr1TzibdBZB5L/K0qIy8/FDXO+Lz6ar1Rvculd4+J8p:tOxx+keq7VgXZTziJN5L/K0q7EDbz6a+
                                                                                                                                                                    MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                                                                                                    SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                                                                                                    SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                                                                                                    SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                    Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):6482
                                                                                                                                                                    Entropy (8bit):5.386219794662181
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                                                                    MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                    SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                    SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                    SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                                                                    Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=14, height=5760, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 683x1024, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):69608
                                                                                                                                                                    Entropy (8bit):7.691219103937122
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:BneCEvN+0wT3Sc9jol9aSwZKhQJhcG/vzM:n4+DSCjEdwZkGyGnzM
                                                                                                                                                                    MD5:3499F1E9CC22A71ECA304868C7C4BDDD
                                                                                                                                                                    SHA1:057157C8B1DF6A02CD29A7263E611BCB97FAAC78
                                                                                                                                                                    SHA-256:1775831D9382B9AE71101B1A715125DB3888FC98BFEF589CEC357C24A5ECEF22
                                                                                                                                                                    SHA-512:A782F6EDA55FB4969F31BFF195330E253A372D106327B1EEB2DD96276352905C9F07E64A55784E2B37C7E42BB1B293F9A204CF32C267E312B9085D2F5C42D542
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/social-squares-seasonal-shift-fall-styled-stock-image001003-683x1024-1.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............................................................................................................................(...........1...!.......2...........i...........`.........Canon.Canon EOS 5D Mark III.................Adobe Photoshop 22.3 (Macintosh)..2021:09:02 14:37:37. ........................."...........'...........0...........2...................0230....................................................................................................................57..........57..........................................................................................................................1...........2......."...4.......B...5.......T............... .......2017:07:25 19:44:07.2017:07:25 19:44:07..t.@B...53.@B..........q.......2......... ....... .....082024018961..2.......2.......................EF50mm f/1.2L USM.0000803052........................................(...............................U..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 768x512, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43958
                                                                                                                                                                    Entropy (8bit):7.968739193865646
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:WvToDnqM8R4heABTL0N7M+jFMx1lmrGWsMlxQ667jIXgQ78E0XrDhnyinT:SAnqz4hHTL0ZM+jFM7l7WsM8667jC7ur
                                                                                                                                                                    MD5:7AF21A9EF1AD836031B78470DD899560
                                                                                                                                                                    SHA1:CF0E52328B6BC1B1C794D2F305D3F457B7D584B6
                                                                                                                                                                    SHA-256:D39CEC4BBDC12689A078B7418D4339321553A974E61263E1C400AFAAA4E3A180
                                                                                                                                                                    SHA-512:E4772A18D056EF164E1FBEE00869A7004E68293063253756EAD7275613C5A68688EA628CE73E6F9E2994BB4714CB28474121BF6EA31876595052B9B57773DA6F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................uwcM^Q.X.`.h..e.t.D...4...x...@...9....R.ZOq.H.,.....FA.aDz..P..C.V.#.......B..o.Z.....*..c.r...a[C../y=|....o.Dr.......O.PbY.J|.......I.._....v...>.A..z-..p1....h#^.h..b+X.{..\.b......).....L.".m>..`Q.%:...@x...0..`Q[R.}&.a.8(ze.4q. ..d.++.(....$il....S..v..N?S.k=..L...\^..>.....2......6..Cis]i=DwHl.:M@..@...(f.8 ..%\k8..C.2....<.......;"C...@o*.....@k\.5.k.c...h.j...m..9R+\.$.7.d......i.4.".X.#..Uu.K9.5m....i....'6...$.?hXO*......[...q.4^....Y.....u=&;+........,Yl.}...>.........\}%.....+.#..A......".j.5A.......%n..:.{..P..p59.......\..0F...V.+Wl..PG'."T9H)...../.1.P?'..GQ...{.8*.2bi.....%.....a..$7...ld..h...01=....'p...>..k..j*.,<..y..._..K.N.#..7..G.......%......w..'.R.........E..zvCno .V..x.e.f......
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2359), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2359
                                                                                                                                                                    Entropy (8bit):4.834581774909915
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:siMKMmTekvaye2WAn6ZBhZn/Cq8hDxTvKrbACLCpk02lgWKybHFAIwyIOiop5:s2vyk6ZVXGDxjCbAsCh2lgWKyRtwbHoT
                                                                                                                                                                    MD5:760717B3F565C387C9FAF5613C548D99
                                                                                                                                                                    SHA1:BC6F6FC1BFBEFBB3F250DB92539A1FE0F3B1A983
                                                                                                                                                                    SHA-256:131DEC6A86A10DDDA2BF8740D1F4225EFEAC800E2F403EB5EE60451C7FB372A5
                                                                                                                                                                    SHA-512:8B920BAB607D1B2301B31A5FB714609F6E08FD70F96A275347D2592E792007AFDE0065E0E79F61F64EEE94C746DDE17ED6FC64E5F9C20194EB6D1DFDE71B7CD0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://snapwidget.com/stylesheets/embed.vendor.min.760717b3f565c387.css
                                                                                                                                                                    Preview:@font-face{font-family:fontawesome-webfont;src:url(../fonts/fontawesome-webfont.eot?g37mo9);src:url(../fonts/fontawesome-webfont.eot?g37mo9#iefix) format('embedded-opentype'),url(../fonts/fontawesome-webfont.woff2?g37mo9) format('woff2'),url(../fonts/fontawesome-webfont.ttf?g37mo9) format('truetype'),url(../fonts/fontawesome-webfont.woff?g37mo9) format('woff'),url(../fonts/fontawesome-webfont.svg?g37mo9#fontawesome-webfont) format('svg');font-weight:400;font-style:normal;font-display:block}[class*=" fa-"],[class^=fa-]{font-family:fontawesome-webfont!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-plus:before{content:"\f067"}.fa-minus:before{content:"\f068"}.fa-heart:before{content:"\f004"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-check:before{content:"\f00c"}.fa-trash-o:before{content:"\f014"}.fa-home:before{content:"\f015"}.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x2363, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):958466
                                                                                                                                                                    Entropy (8bit):7.980963409381072
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:mLMqQzAhdePA8TUwpR61KIJN9GvoTioEwweQVD1RAE:mLbQzAePAGUQR616Q7OPeE
                                                                                                                                                                    MD5:72128E2CFB00EE598E345AB5F8459166
                                                                                                                                                                    SHA1:D1E03D0D87A87A08FC8FBAFF325544D35861E53B
                                                                                                                                                                    SHA-256:C50D491C0165737DCED3ECD4B475D49BB940D57D8169D7D40FE70A40B25D2398
                                                                                                                                                                    SHA-512:4CC2585FDFB456EE86B3A0EDAB2D070C6D56D97C585C1F0F4226D275FF758AA67DCBDC49DCC40F664C74D3F6C0116C3CC6A430374DD53D8C7E851A154D9D176A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/12/brooke-lark-F_IST8bKxhI-unsplash-1600x2363.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......;.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d}..tw..'..3.....-......-3.'.$RrG<U]..E.p......0....c...6Ys.J.y...!....e..E$...S~..@.T..V...c.j."..m...E...b?..$*Ys.......I.;c.n....0...%.y.N.1S.&..D+...V..j..T...6.c`.`...3U...`..~.3....;x..1..".....M..A..V...AX.."@..=;...P.$9$.....$]..@9....6...)^.:.....].V...x.t.jO....6.&.-.G...<.Q\H.H....a..c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5233
                                                                                                                                                                    Entropy (8bit):7.961525744459316
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:0/S78FC0vF7ZW4kGKE2Y7lTcoDvAdGP9mJ3YpF/NEMxploh2ZZkfMb:ISn0911kGKClAWsJIp9NEMxrfZeo
                                                                                                                                                                    MD5:28A7C55F9F08E6C7F659BC6E2036F54F
                                                                                                                                                                    SHA1:066DB49A83E6B760B154A18A9356741018B47D10
                                                                                                                                                                    SHA-256:55C47779F38F7FAC891EC3D5988B01345CBA7C3C17159259DAB85E0B788699D6
                                                                                                                                                                    SHA-512:B87888C729B304BD51C4619A395766C95550FA99C548B44FFF9031C552B6A78022B863054115D0DAE1E4D927E7B33926EFB39DF651BD3693657677DBD8124586
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...........;ks........D.m7._..7..t.....Y...JbB....V-..~g...YIzz....cw..]..>zx.}zW.^G.......G.O.I..h.7+..^D.U%sa.%#!.H...(S...J.h.}..`...Ge..4.=<...d..BBN..W.f5.d....,.1.Tt;.c.g.../..T."cu.YrJ.H..#.c...e>.M:!.:2m....`+-#K...2W7l.FD]}..`.*.J.c....Jik....R._.B...X.:...B....rgca(..x.8....ew3...N......]&.#.S..-d..f3.r.......x.>:....+ft.&b.x 'b.j..b?.<v.u..d[O8.R..d..mM8...m.%S...".6}.x.d...*..d.....W%..6[.i7.....Sx,..Z..&)A......f'M......x........C......./.....[...;...n.L2%.BQj.I..qLM..%....8>.J...l6.............6...(.....F........S....Z.rnvP...._...Q.D.y..J[.J.l..CXK>..@a.B.+..r2...Q...HtS.ET.....Hd......G.^Z"2hV.......mO..D.W.....N....3q:.=..Z.E&,..Q.;.l(........*..v@.....L..:.ur#....sm..@.Md`;'.^.....5(cl..S.>..+vW.7io.Z..k7..SrV.+.R>:8. .%4_s....6V.....-7.q`wa$..C......)L.....R..Wq\.j%a.X$...lL".Z.D.V..Eax..l.#.RP..bv..M$.&z....V........s.VZ].9..v...~."(..f..L.[.G..JM:..kU..q.....G..u..s..l....{..[..x../"..D-W..T&...L2..J.GB..l.'.._.H*..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1780), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1780
                                                                                                                                                                    Entropy (8bit):5.199176588638455
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:9ZZodJwLK+sp7SluF+gErvj6b0iYTT7q38SFq+4g4SX:9Zed+kvFfb0iQY8SF1xX
                                                                                                                                                                    MD5:F30EC9D9914B5A91070F5BAD0BF34778
                                                                                                                                                                    SHA1:CF12ABECB5BD63DF8444AD07C62606120684F892
                                                                                                                                                                    SHA-256:C513A804434D4EB4559468202768EE4A012EA6CAE4D510A8C8B42B958117E596
                                                                                                                                                                    SHA-512:1714086F7ADAF1E82888A71A018FC9447CAFA1A0C3D8F4F85FD6DD1877E441C9A14BDF1116797A32C7A92D2536617FD7FD3F6315C1F0644E01921267AA095C65
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=".fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}",d=document.createElement("div");d.innerHTML='<p>x</p><style id="fit-vids-style">'+a+"</style>",r.appendChild(d.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));a=a.not("object object"),a=a.not(r),a.each(function(){var e=t(this);if(!(e.parents(r).length>0
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0950611313667666
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                    MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                    SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                    SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                    SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 728x325, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):17762
                                                                                                                                                                    Entropy (8bit):7.990335366922286
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:7JPX2Pk97HD4imeCaSLeEC+A2aBduL6V3VC0+qaZ:7Sk9CeeLeEvjaBPVF5a
                                                                                                                                                                    MD5:AB3BC9580D97C6410C3B2F32D373E045
                                                                                                                                                                    SHA1:F7A5DA9A1D65075F9F4F17074688A0C5F6756E53
                                                                                                                                                                    SHA-256:CA11A31CA7C75B1FBE355343CF373C41FE52AD7F6E03DAFF9791C02970D119B5
                                                                                                                                                                    SHA-512:52C1B5A67D2706EE756B0D2412424FE8425F1F8823D05D0F01D5A2D306C3419A0B6FD2B1676C43FBAE173B1F1D426A8845AE314E98FC970A36508AC80A4EB448
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/uploads/2024/11/pexels-wilcle-nunes-38713774-27059631-728x325.webp
                                                                                                                                                                    Preview:RIFFZE..WEBPVP8 NE.......*..E.>}:.K...\.....8..'......I.....M..>fcIg6......x..?..?v....K..y..x..w.O.|..;...f<.u...C..f..}+.R... ......Y.InN$]......w.E...V..X.J4....T.|....K?|%.R......VD\t.....p..${}.%`.Pu..^..>.c.........K......[...[.......u.......o.sr_.O..CS..u.aA.&7f_.& ..1...Z8..-...!..C@.q.5.....oDo.xpKF~....at....r.Q+o.g.2.....+1R...-.M\.....`..f.L....>$..k.Q...D.)$?%..Z...~T......8..R. rs.D.p.I...D..2#...:.y..{..>3Mgmg...,......:.V...l.;..mm.Tc(.^..q..d.z. .......=Pk~1...:......E.s...^d.H,?e..)-...h+..@p.7.Uc..]Q>...I.t...8.o....7...k.1k....;.R}7.a+[C.g..`|.o.0...,.......,._Yz..m."'/1..u?.z..Q..TA9..../.Gk..C*.~..D.D&..o.."a..k."F.....Uf..p..i.F....3.!4..9.&d.g.*H.^Zq.L-..]s..3.D...ev..C........PAI....Z.?..{.!=....<...gk..oK..Q.O.Aj..d9....-..49&.[dm.x.f.N........B..#>.C...u."....'...7..h.:z.y.iu&O....e.sc.1[...V`. ..>......y.z../.. ......G...s5x...7.#..iHE!q...T...T.Z...dZt...V5..Bn..b44TS..#...+......,2.4.,.sK./.,3.`.k.W..y...4.g."r.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):4558
                                                                                                                                                                    Entropy (8bit):5.168883140869151
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Y9WIiwjRh1h5I7vAyYOZCsOYEpq+aQDJNORiEhL3d8Usj+rVLKigmpjYLQU+u4+a:aWLkv8oyrE0uJTuearJgmp8MbKYgS3n
                                                                                                                                                                    MD5:9E391DB1428BBD04DA08A6C3CD84B391
                                                                                                                                                                    SHA1:5DC0E01671AFB61DFD48E4A81EC9B8167FA4682E
                                                                                                                                                                    SHA-256:AD3EC9E306B64DE875BB2AF570B5237420A224D0E35CFA629D5631ADA8AF4424
                                                                                                                                                                    SHA-512:989D64D49F02843ADADC5E50657199CEDD7D966C4D844DD490DE8D615F51BFD0E2442C94A44CF1FAFC6C7C04912D6F02413BD4D46D642EAEA4894AE075C11FE7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/sites/U2l0ZTphMmYyYzQzZS02YWFiLTQzM2ItODdiNy00ZjJmNzMxYWE0YTQ=/config
                                                                                                                                                                    Preview:{"id":"a2f2c43e-6aab-433b-87b7-4f2f731aa4a4","dbId":"a2f2c43e-6aab-433b-87b7-4f2f731aa4a4","name":"Days of a Domestic Dad","domains":["daysofadomesticdad.com"],"domainObjects":[{"domain":"daysofadomesticdad.com","isVerified":true}],"googleAnalyticsId":"","growEnabled":true,"hasPages":true,"deletedAt":null,"offering":"journey","siteConfig":{"actionColor":"#0e4f92","alignment":"right","bookmarkImportCtaEnabled":false,"bookmarkImportCtaDeadline":null,"bookmarkImportCtaImageUrl":null,"avoidSelectors":[],"denyListArbitrarySelectors":[],"colorMode":"light","contentSelector":"","copyLinkShare":null,"defaultSearchSelectors":false,"defaultPopupWidgetId":null,"defaultSpotlightWidgetId":"U3Vic2NyaWJlV2lkZ2V0OjRiZTIxYjRiLTEwMjQtNGQ5NC1hZGQ1LTc4MmI0M2QyMGVjMA==","defaultMostValuableContentWidgetId":null,"dynamicPageUrls":[],"facebookShare":true,"formDensity":"single","fullPageActionColor":"","fullPageBackgroundColor":"","fullPageHeaderBackgroundColor":"","fullPageHeaderTextColor":"","fullPageTextCo
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                    Entropy (8bit):4.493270155702426
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:YCB9ACSdRMQE7XMIwdHr4:YCcTdNE7cIwFr4
                                                                                                                                                                    MD5:003290622A7198B3D640D383C0EF63DB
                                                                                                                                                                    SHA1:600BB3300697E4C5E5E15B264526B793CF88F08E
                                                                                                                                                                    SHA-256:3FFC8899ECC2573B2CC716BD79F62BCC44939A4EC053BE82B9D33F38913CC7D7
                                                                                                                                                                    SHA-512:0A563843002C1DE258E48949F3C3B136309E4AF20E6B09646D7C44722BEF52B88DA5399051F9951E8FED5412E3C361F3BB4F6E3A1E52C3CAC1A3C5B23ED1BF12
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/location-privacy-info
                                                                                                                                                                    Preview:{"gdprApplies":false,"isAdditionalPrivacyState":false,"countryCode":"US"}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):1468
                                                                                                                                                                    Entropy (8bit):5.801291248051293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2jkm94/zKPccA6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVisLc:VKEcWKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                                                    MD5:2D21DD6782080B8C6FD2619FC170A11A
                                                                                                                                                                    SHA1:854B27E9060277307DF7D00562D2C3497DB9CE6E
                                                                                                                                                                    SHA-256:73FF129886CE654E763E7255F88D9574DEB0129EE615C434B937F328837FF550
                                                                                                                                                                    SHA-512:F5D8DD126BA87E24BAEEB5B75D3520271CC859152471103AF06AC6FA1CEC936BCCA5C2B6B3FA79295180B908A2107084375FFB8375B24DF55B187345DB487C4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.google.com/recaptcha/api.js?render=6Lf-E1YpAAAAACSi8H-NsyFP0kt9D3lrCAgCWk-E&ver=3.0
                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf-E1YpAAAAACSi8H-NsyFP0kt9D3lrCAgCWk-E');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20438), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):20438
                                                                                                                                                                    Entropy (8bit):5.4562274937784725
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:0Ehr+8cyKR7VP9bApWdYj/ILbbdTZZ7PdFYzgF3BUCefEWJ:0EhrgyKR7VypWdYj+bbdT37PDqgF3BUJ
                                                                                                                                                                    MD5:38BE7E2897B8138C666ED9EC0679ED5E
                                                                                                                                                                    SHA1:9B0D536733412E012EAA4B3F49C24DB42DFC389E
                                                                                                                                                                    SHA-256:0633C9AEE08C41EE8F356F470E92ED4ECCF4188F96B1EACBA7027ED1A6EE760B
                                                                                                                                                                    SHA-512:8162B286CCCC066766355FDE9C4E5C377D675F495AF26DB350A81FCC6CDDB69A0E63EDEDD4A10EF346BBC55F5DC17A06D4C4BEFA98B36F108F3ADB0DFC7AAC66
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.journeymv.com/tags/prebid/9f9547358cee5d1a35fe.min.js
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[7827],{3822:(e,i,t)=>{t.d(i,{Z:()=>n});var n=(e=>(e[e.GOOD=1]="GOOD",e[e.NO_BID=2]="NO_BID",e))(n||{})},7523:(e,i,t)=>{t.r(i),t.d(i,{S2SAdapter:()=>he});var n=t(830),a=t(5521),r=(e=>(e.https="https:",e.http="http:",e))(r||{});var o=t(8535),s=t(9062),d=t(6944),c=t(7692),l=Object.defineProperty,p=Object.getOwnPropertySymbols,m=Object.prototype.hasOwnProperty,u=Object.prototype.propertyIsEnumerable,g=(e,i,t)=>i in e?l(e,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[i]=t,w=(e,i)=>{for(var t in i||(i={}))m.call(i,t)&&g(e,t,i[t]);if(p)for(var t of p(i))u.call(i,t)&&g(e,t,i[t]);return e};const v=(0,c.OO)("test","nativeTestAd"),h=(0,c.OO)("test","nativeTestVideoAd"),f={};const b=(e,i)=>{const t=e.bidId;return{id:t,mediaType:s.z.native,bidder:"rubicon",seatbid:[{bid:[{id:"12345",impid:t,price:10.5,unadjustedPrice:10.5,nurl:"http://placehold.it/1x1?nurl",adm:i,h:1,w:1,exp:300,crid:"12345",cid:"12345"}]}]}},E=(e=[])=>({a
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9584
                                                                                                                                                                    Entropy (8bit):7.952692769352723
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:rfsdbrMWWrluNZPa0Mw4EZwyD4uwpqB9lyjyHa9yuCzeGTf62Rf:r01yuNVNwykukqjlyjbxCzeKf
                                                                                                                                                                    MD5:096C914969DA896823C544C2B8814649
                                                                                                                                                                    SHA1:BF75BB9E721F6024F47EFFF4D233C4A88FFC304C
                                                                                                                                                                    SHA-256:61B47B6070D8A7DE52260D8E2633D89C1344043E8C4A1688D9B35600EDB7B8B8
                                                                                                                                                                    SHA-512:7C60F896797650B754BE99A5AC7180674DCEB99E8FE10B79C27C66532A1861589309C902FCC8F28E97842965B619FC6BD17C4DBE20B7549ACC4BB5EE927CC582
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFFh%..WEBPVP8 \%..0....*....>.H.L%...#V8h...en.i9.h..ysf.....?.....?.}.....n...m.G.s.g..zu......z............?.v]....n0s*.`.@...+........ ...U.....E.....n.s...~.F?Ow.y..3........y.........p.....".$_...~./.E.#>.#.ST.D}.j..MS...).{.>.5OtG.F..w..=..C...I.)UL..r...#.ST.D}..}.7...E..O!>.`..Y..sdPUc.MS....iz......).m.g.%.6E.V<...=.]#..=..MS...).^.Q.......=.....P.;).{.>.5Ot.......MS...'3....MS...).\..4.k.E.j..!.%..Q.~..\......6.ao.r...#..}.O.MS...).{.>.....X..ST..;MS......v........).{.......q^.hm.o=I.1...#..M...!}..C_Y.4k?.....q.)5.MS......R&j.H..].7r....... ;2..s'L..N.~M[b...o./..`.P....L,....|.~.....7<........7t2_8.....6;.u..OtG..sF.G......=..h..ao.r...#.....{T.D}.j..MR.+%..B...#..Y..#.ST.D}.j."m....E.j../..P..3"...E.j..*.c....).{...Y.^'..OtG...,...L....=..g.5..W.E.j.._...............F.G.u..j...XP./....}....r...#.b.......6......@"zY....8..8.5OtG.....Wu.0....g....^.......=..r..L.1n.-b.n..`n....=..r...#.....)..w.J..G......=..ru.-....
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x500, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):24328
                                                                                                                                                                    Entropy (8bit):7.9907443441713735
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:384:MmNmeIwjNSd2lGkS8a+OPv8nQwYk26v6mAQGoEYoKveT4ed6fSSFEJDNgkOYR5:MmJIwj82lGk2VPEnQb6vrAKEYLmtd6Hi
                                                                                                                                                                    MD5:1C1F6142518229F16F7A932A57FC838D
                                                                                                                                                                    SHA1:CD6A928E2C5B18A547F69926D23166BC5B0E009D
                                                                                                                                                                    SHA-256:FD3679DD0C808E710895BB6D59BB00B3DB549996382677C3C830D7E62D30962F
                                                                                                                                                                    SHA-512:A275A238235CED03AB7D498C71BF058F50F5FC65ECB10B19B78AEE6DCAA2BBBC4F1053FAD316B9C738D204D5052051604AECC8A58431E111CFE4E0500241C1F2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF._..WEBPVP8 .^.......*....>.D.I%.".)WK....Mn..)........%./.........r..?.....u...cw..........j..w.........a..4{..`.?.?..{...Y....M.|.........?`..?...~K.b...\.@.............?q..{h.7.{.........?-?......w.S..>.....z........._.?.~P{J..........f>.. ...k.W./......e{#~.~..,......6D.(x......u...n...w.R'...%.u..z.`..s>.G...A.g.FpAJ...)^M}.........(..Ix.../n.._.N&..#).......2d.X................W.PE......].}B...z...O>..a.f_..6.g.~.-...^`O;..<LW.fP?...N!.<....4......W.p.w??.1.)..R.xx....b..}gu..x..@..W...9t...^.:......}.8..2^..Dk,..........#...K.T.%4.x,.....M6ZY...gs..9!e...h..v.._K.T.<;..$K..NJ6. yu.#..j..}.qnG..7...|/....Zx.....vt.k..}....W[.M{..^.&9.o]go...Yb!D'Y......Y......M..X./.xr@.7."S....}.E..kna.7 ......'..E.4f^W.}......c...V.g.d7..uN..9.I.B..C..@,w..X.$...7.G........h5...0..t.( ]^T....;9.=!........V......Z..7...,k.2......=..../...,O.J..X.Z....l.hkIW...=.......a.6}.nVGP...|>..`xn...=....._..U.....=@Q.a..{..........[../.....~..W.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):155295
                                                                                                                                                                    Entropy (8bit):7.992825625807366
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:HSaMAoPyMjkFo7UTZf+cepPLnJSegrctrwCTdiJ+pVYMqScZnRyOlorXdY4:MAoPX+f+XPLnvgISCTdiIxqVRXlUXO4
                                                                                                                                                                    MD5:63FC4B9E128952691D535072F13806AA
                                                                                                                                                                    SHA1:6CC2760DC38765337B7CED925C4A7505A116BAFD
                                                                                                                                                                    SHA-256:C41C82A99B928AA55918CCCDDA6344958CC8593248585F54235457DDCA77B01A
                                                                                                                                                                    SHA-512:7A2832E036A32D81CD723FD63F49C4E674C670E60159E66D2CB6EF9843965D92734E4BB7259DF03D9F8E54520639BAF04E13D604461A415983B76114FF665887
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....y}.u....pHYs............... .IDATx..Y..Yv..[{..s'...PCw...M..1$..M.......O...$..z.._.!Y....%.9.d...B.f.....G?..C]LU@...F\.s.d..g...._k.%.?....o..c ..9.....9.O?....#9..}".DJ...1yR...B$EO..!8b..]..78?2........G..lm.q.._....#..->..K.....q..|.{l.\.Y.w1j${..{..'....u.6\.~....rtx..w.#.}.m]a..0...:._...k....[h. ...g........;.o1..\^....6._.U.y.b{.{t.6.(.B..?.._...T.......W.Q.?..?....o.,T.ry.!.^.#...MU/..b..h.RB.....;a..A...u.Gc...AD.a.rs...T..\..-....(..O....).(4ZY.hD....Q.#-....l.....p..A_...>....1<a./....2.U^....x..k...y..t......75..HJ...8.'..*r...' ..*..u..........S F?..#.@..."1.s..Sd....~p......o.v.q~..*..o.].0.7.t[.J!x...5V+.0...O~.....%......]....9.^...\...0..........ns....%C.l.CW..x.7.#....(...J..^`.6...o.5{...u.&.X...".z..7..I1...@..D.).<..0.....c..B"gO..=.x.....GlKGJ.<D.B..@9O..H...P."..D^.d|...$.....S..M......%..b..1.}]...{..a|..}.{.2......}...kg...@.G..DN.lK...k:.,OL..<9Eb...I.....X.,.3..)....J..=q..~.~8d.......S..+.l.5{..f
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):23282
                                                                                                                                                                    Entropy (8bit):7.970537142323982
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:FQBPrXj0qG2O7xgoIk3NehhKm57FmsmuOsWoVgd+qfypt1jPVVDFM:OBjTbG2CIk38LvmFsWzkJ7q
                                                                                                                                                                    MD5:40E37AB7E94F251004496EA46D03C1D3
                                                                                                                                                                    SHA1:45B34CAEE665F7B3BFD3197E0B4C8C863BF1BDBF
                                                                                                                                                                    SHA-256:3BECC686ADD484DC98437A7588CE26D126BC2EE11D375BAC0E1E52FE9331DDF6
                                                                                                                                                                    SHA-512:E118BE415E528C676A20495E9A1431D8D088F0514C47368B771D5A58DB7F733C2A338D79C34A45AD9CC9A8BE02B310D71638B9461F74237F84E8E78F5EABAA13
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/TypesofStaircasesandHowtoDecorateThem.jpeg
                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky..............Adobe.d................'..'2&.&2.&&&&.>55555>DAAAAAADDDDDDDDDDDDDDDDDDDDDDDDDDDDD.... . &..&6& &6D6++6DDDB5BDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD..........."................................................................................!1..A.Qaq.."...2B..Rr.#...b.3..CS$...4..sD%......................!1.A2Qa"q..B............?..(..J(.@x.(...&90...\jJ[....;5MxJ.}k.....B.,...Wx..i+m.B.....T...B.z...J..P.z..<..P...)......B/%+...I..L.9./."^e`..%......m.F..T...4.h.4!=.?.......Ka...E..}....M.1 ..+.2v..k..6.6Q.3....-_....\[.Y.P......:;....mZ.M...Y.M%....T.`.D.&........-._t.I......"X.~~...jF.(..."*G.@ #.0.4.....#su-Q..T...D.7.j..6.t...7..pF..O....Wtt..N...Mx.Wo.p.353K.:.ppcB.bo...[.Z.5...m.....B.v..x....}.J..n.X'.V[......V..T..br.[..QAmt.c6..]...".Q.h..".P....g.?.J`..Kd.$[.+uz[..X.............. .5.()V?..?P.......t..3+.1.[................w1o`...1\.c.+.......O...m...T..Idq..K.Xj.4.H....Y.....S:..vN...!`Di.p..I.]..5s.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (51841)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):285991
                                                                                                                                                                    Entropy (8bit):5.560890901178811
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:oPkcY/wSx7HsvDNUfbShHf0+VfiQxgYIYCD9cPb0KCoiXvxLdsQU:oPkcq9MvUOHfPoDcbyoiXE
                                                                                                                                                                    MD5:FF0334ECC5CA226B3C5D9A2527454E5C
                                                                                                                                                                    SHA1:D0B67D5AA4085F625C480E784AA6849A1010C154
                                                                                                                                                                    SHA-256:611C2ECFCCDE545DAAF36D68319ECC012D08307A4B9668677B6E66854A17680A
                                                                                                                                                                    SHA-512:57EF2AE5C1CC85BB366F683CA5E8EF722258D0263C87D48FABE230AB721F8D660C2DEF1F4F04D0E16ED7E8CC609065FF916BE565B216F9AF3CC25124CC8BD4A8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/app.9.3.3.js
                                                                                                                                                                    Preview:var Hb=Object.defineProperty,qb=Object.defineProperties;var zb=Object.getOwnPropertyDescriptors;var ra=Object.getOwnPropertySymbols;var rf=Object.prototype.hasOwnProperty,nf=Object.prototype.propertyIsEnumerable;var tf=(n,r,i)=>r in n?Hb(n,r,{enumerable:!0,configurable:!0,writable:!0,value:i}):n[r]=i,xe=(n,r)=>{for(var i in r||(r={}))rf.call(r,i)&&tf(n,i,r[i]);if(ra)for(var i of ra(r))nf.call(r,i)&&tf(n,i,r[i]);return n},tt=(n,r)=>qb(n,zb(r));var _n=(n,r)=>{var i={};for(var a in n)rf.call(n,a)&&r.indexOf(a)<0&&(i[a]=n[a]);if(n!=null&&ra)for(var a of ra(n))r.indexOf(a)<0&&nf.call(n,a)&&(i[a]=n[a]);return i};var Ve=(n,r,i)=>new Promise((a,_)=>{var f=h=>{try{b(i.next(h))}catch(E){_(E)}},w=h=>{try{b(i.throw(h))}catch(E){_(E)}},b=h=>h.done?a(h.value):Promise.resolve(h.value).then(f,w);b((i=i.apply(n,r)).next())});const Vb="modulepreload",Kb=function(n){return"https://faves.grow.me/"+n},of={},va=function(r,i,a){let _=Promise.resolve();if(i&&i.length>0){document.getElementsByTagName("link");c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):16764
                                                                                                                                                                    Entropy (8bit):7.98088020763224
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:V4IrGDOjsWKKRvp8ycn/tndGgHx5UnKJxsPJ8y/Efx2P:VzSAsWKM+yclFR5UCCJ8aEfx2P
                                                                                                                                                                    MD5:AAECAFC5A5775165632EBBBEF4C0B7FA
                                                                                                                                                                    SHA1:8CA793AFFB748EB03D5877359F2F961430A22D13
                                                                                                                                                                    SHA-256:2BA2F15AFCF7B391E4B74EC597E79ADD23DBDD80DE147AA7EDB97653A1077242
                                                                                                                                                                    SHA-512:A260210B17B408BDEBABF5905DB242C4B71E607E981D31BDBEC43C3B06D585C4D6665B3D111AE2C90BF88C25A4DD8C9A20D6C4A82F3791712BA06457FD9C4874
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2020/10/057-125-8th-Street-Manhattan-Beach-CA-USA-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............@....#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................@.mdat....?.'.9h.h6.2...d|...E~?............. .)....b?].... @.h..,..-.S.^.2...%)...m.L.g.g'..p.5..m.."....O.4..).....P....=...K....#...&.....A]^....4.]E.\...K..i......,G$..(2..*....A...^qn...,..b..4....e....u.......b*.b...W..=..+..<.S+R..1.....n<.@X....m....:...s............v-E.......Jf...X....HXs,..rBj..y.i.~...$...I.......F,.n.S.*.....IO.GG....c...\N.:.S...$........a?)..214_.H-.%.....3.^5...:@.9`:.x.I..=i.>.1..s*... .kt..D.......w.'.N...k.z..phN.N...>.LvR....m.sD~..M.k`...a...e!.....%LC.....I....w$.3.5.U..R...(.........."..v.S...Nl.!lB.4d...(?.3h..,0p...s<Jv........&2E..,./.....@.V..4*...1[j...[....\...m...&;.q.).O7....d41.2$....Ue..N.......,...a.m W.[_..ZJ.Q.Z.D.....d...B..9l..f......A......I...zW...G.j.....LL..=...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14999
                                                                                                                                                                    Entropy (8bit):4.975809772928012
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:AN9Yhai2e69X4+iQfViQR4Qxi6QAILQ2P6Q4QENQiPvEODR8bIA3oMzTKXwaYZbT:ANWeZNknT3XPyq
                                                                                                                                                                    MD5:E23019EA682682C8B67F4364F152009E
                                                                                                                                                                    SHA1:8C8311BFF6149A8542447ABB083AD539AAA9A6A7
                                                                                                                                                                    SHA-256:78C81A3D78E05417C742C023E746EFD69B7746BFD3D911A822220907D35D8709
                                                                                                                                                                    SHA-512:84621630B5930BB10F1663B655F670A3B8044E55CFA0BF0D52986785F35DDE1BD685973017E4C3E2A58FB89976F72614439A54757DD574CF17E4C5C21A764F83
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview://homepage featured posts.var featuredPostID = postID.postid; //replace this with the ID of the post you want to be featured. !!!IMPORTANT!!!: make sure it's in the 'featured' category.var featuredPostID = "158638";.var featuredArticleContainer = document.querySelector('.hp_gallery');.var featuredSliderContainer = document.querySelector('.home_slider');..if(featuredArticleContainer){. var ourRequest = new XMLHttpRequest();. ourRequest.open('GET', websiteURL.siteURL + '/wp-json/wp/v2/posts?categories=3666&_embed');. ourRequest.onload = function() {. if (ourRequest.status >= 200 && ourRequest.status < 400) {. var data = JSON.parse(ourRequest.responseText);. console.log('Connected!');. createFeaturedPost(data);. } else {. console.log("We connected to the server, but it returned an error.");. }. };. ourRequest.onerror = function() {. console.log("Connection error");. };. ourRequest.send();.. function createFeaturedPost(p
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15788, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):15788
                                                                                                                                                                    Entropy (8bit):7.98655118372983
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:K36o1tT5G9JskGJyBE+wbgp7RcfgfzueNAlKBG:x+5G9Jsk6yBE+wEp7RcfUTqlKG
                                                                                                                                                                    MD5:39B3C04EAD8A476634C6B1AD6B7D4D17
                                                                                                                                                                    SHA1:E01B0A77D134F8F28E660398865C4C0917B8B933
                                                                                                                                                                    SHA-256:73B8057C918765ED1A41C6CA23E2C0530B51D396E12CE63071297C5A04178504
                                                                                                                                                                    SHA-512:5CDDDBF5C01A8098B279D499A49977E33BDD4923EE9D35B4746737105BD15A671CA17A171AF575AF0BEAE65BEC982A9FE27CED907C1092418F809ACADE4F77B7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.bunny.net/quicksand/files/quicksand-latin-400-normal.woff2
                                                                                                                                                                    Preview:wOF2......=...........=H.............................>..,.`?STAT...&.....H..T..(..6.$..L. ..:..j....q...gp..I..w....y 2..O...f....9blP...h..r2..$...V...s...n...+tJ...A..!2..Y..edld.).'.G..::=.t.A.V.v..>.%x..w..}...*%.T.E.....]..F...A..J.Z...h..5.:..u.F.o..;.5h.......).G..bbd....67....>a........KE.'>.....".x.$.......4.g\.2..+..[o..]k.F....4|......~......p..&.y.Y@.....C8g.{..V...%.K%I.&.../..d.|.L.....*r<....m...K.I[T.0E...2q.}....b..3.LEv..........Q;_...Ml..h7efU...&]sd`>..6.v.F.2j.l].6.....~i..f...h.,.. ..d....P..J2j.'.`*.~}.*u..52....k.$.-<hw*HM.}...N._.,0...C.a........f....tF..s....f.W.(....z.wxA.%...=d..Z..G..".GG.'.._.....aM.(....~w...S..H.=.r.i\a.P.G....K....\.....~.r7.[OJCS..P..h.........jC@`y.O...{0..H.F.....#L`..H.bH.FH.V........6.y.1..p.}....<...<.....U.$...M....{.N..@&8.0...{wR..vD....3`c^zr3l.T..Z},...&..8....%.X.........)..}. W..r.5Cj....@..\.FM.oq../..f.iK...*.#p.....,......JX<.s.... **..LZ.Ikx..^...T|=W..$F.J&..y.;......+...&H(.}.X..B..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):451
                                                                                                                                                                    Entropy (8bit):4.933988532197924
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:AmCu3seSIdJjChVYq7nKb1AMsdsXnzEvMSiCut9W4:2uOzYK4AMosXuRGk4
                                                                                                                                                                    MD5:2BBFAA772E057435E3FB978419B37B4F
                                                                                                                                                                    SHA1:096BFD6BB329FE30E365B0B7C4D3E611E263B395
                                                                                                                                                                    SHA-256:5806889ADE70D7ED661152DC0D9BB42FB5271F9F62393D3AD9A8AFEEBBFD9CAF
                                                                                                                                                                    SHA-512:ADF9779093299414B83F2095671F7555E86DB69425E2FA6DB33B97D3E18411E06CFBBE490397A2B4474C2E7557BB33F16887F14FF5DFAA76625E114C0030ABC9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:function pinIt(){var e=document.createElement('script');e.setAttribute('type','text/javascript');e.setAttribute('charset','UTF-8');e.setAttribute('src','https://assets.pinterest.com/js/pinmarklet.js?r='+Math.random()*99999999);document.body.appendChild(e)}.jQuery(document).ready(function($){$(window).load(function(){var $container=$('.apsp-caption-disabled,.apsp-caption-enabled');$container.isotope({itemSelector:'.apsp-pinterest-latest-pin',})})})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19015
                                                                                                                                                                    Entropy (8bit):7.985389431406505
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:zclww2V+2QxwSephGvOwc3SX5PSqDsL5BwiwmUO/iRBiyyCd6vLi3:zclwwvRxwSeKRcA5aP+vfk6
                                                                                                                                                                    MD5:28F9B4B81F6D0EF663AFF51B90498ADB
                                                                                                                                                                    SHA1:B77C779899D06C79C986634967388823029E158D
                                                                                                                                                                    SHA-256:69491AC1739BE7BE6C58C5D6C2E2ECCC8B49690194F66640C8D8DBF0FD251EBB
                                                                                                                                                                    SHA-512:A1E59F4AD02C6C351C95E13CEA51946C17398A09B9C4EF07E5559CF3902A4BC0A18F5C00D9C9602122430E8AB78D8FC35AAFB6DA44D2228AD345C96025AACAA9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2022/07/001-Madre-Perla-Penthouse-Ocean-Reef-Island-Panama-Luxury-Real-Estate-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............IU...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?......pixi............ipma................I]mdat....?.'.9h.h6.2..dz...E~?............O..).....jB...B.+F.I.....l.6h.%.J~...|.....P>E.zv..........|..j...)Y.6Z..=N....#^i.....lG....2.v!J.&:...........xrTC....'..m0P..~.>L..WF&.[..`.~........?.....qn..R..S.'.........c!.m.....M%....e0cU......M.ff.Q..F..=..[mh..[^.`......{..'...D?\.{....`...:.Ce..[O...Y'a(t/.....h`1<..ZH.......v...lX....@....6S.0......F.....hm..D.F.."......V.f.....".<.D...h......s.a"@.1..n....Q,b.b..'.d..6.c..'..5......f.>.@.. |..D.b.#.,..p..c...!.ttF............:.fMJ..Ks..[..0_Im..G..I9tp0.d.....eP......>X.....5=........_..G....aH.w.........i.I...2..z}{.8&...s......u`......&..[wV....O.q.?.B..m...&.br......HV......]...?...h..7R.|.66..k+N.b U..i....`By2.;..qV`..k ..D.R.2{..a..O.....X....0...V.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65984
                                                                                                                                                                    Entropy (8bit):7.974760317390245
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:u3ket4RC2z8wd/CPk+vkgWQTE0hZO7RDTW65VgNJy5/ztU:IdpWtCsPFlQO7RD93g/Er2
                                                                                                                                                                    MD5:926D845FDD587B3303A7CD69F2167EAA
                                                                                                                                                                    SHA1:F1BF42B9E469E6A5CB413CF1970E8D0BF4281EF5
                                                                                                                                                                    SHA-256:10DFF7E4205132E5E38B713B341A58D56FD3EA4C9CFF17D119399D66EA12B2EF
                                                                                                                                                                    SHA-512:86D9537CB6C73CEDE9375DA2720134BC7E07F4DFF201C19C56F4F94B3269EF6C8FAA4C55265EFBC1CA7596A0027B493E734BECCD02A183A497DDB4B0DF7088FF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....b...LQKE.%..~4..|!.o.]xj..[...Dy~.j...P...#.v...5...;g.X[.[.^.h.$..+...LP....I.F..7.b....L....1X><.....S..[.A...2...Ff`..#=s.5.gr..v.q..\D..q.P.8>....I.y.u.m=ph.....x..*.+]..g..<G}.E...!A].t9.....2.....)1R.=..:....In...g.....s*...z".......Z.I..(A#.7m.G........../.x{@...K..L`.X.2..Ag$...r3..J. ..!.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3234)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14459
                                                                                                                                                                    Entropy (8bit):5.217539913938463
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ShkCA0UouMj4mzCRcXETgRZkdnhwlQUz05Us6+CtEApgITtlomlb:ShkCA0UouMj4mzCRc0TgRZk0QUz0HQ5J
                                                                                                                                                                    MD5:A67DE762268EAEF03856AF974511849A
                                                                                                                                                                    SHA1:FD77A2B99037ABCA76CCDC66C72475DFA3EEC512
                                                                                                                                                                    SHA-256:8F588F606F90578A533FCD714463F46B3CDAB757B99B28F3AD5DFEAD93754809
                                                                                                                                                                    SHA-512:78DC1654A9DEE71F10699A1F9B18350864F0C9AF1CF854016874540545C104153D6A83EDF0A4E4CED3339F0304A80CA468A64B887371DB8736BAC7664E61ECFD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/js/8dbdc8c3356529064e2785aba66f9a1b.js?ver=7ed70
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){'use strict';var iOS=!1,p=navigator.platform;if(p==='iPad'||p==='iPhone'||p==='iPod'){iOS=!0}.if(iOS){$('input.button, input[type="text"],input[type="button"],input[type="password"],textarea, input.input-text').css('-webkit-appearance','none');$('input').css('border-radius','0')}.function isTouchDevice(){return!0==("ontouchstart" in window||window.DocumentTouch&&document instanceof DocumentTouch)}.if(isTouchDevice()===!0){$("#animations-css").remove()}.$("body:not(.woocommerce-checkout) select").select2({allowClear:!0,minimumResultsForSearch:10});$('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post:first').fadeIn().addClass('active');$('.himmelen-post-pagination .himmelen-post-pagination-item:first').fadeIn().addClass('active');function next_slide(){var active=$('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post.active');var next=($('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post.active').next(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):46702
                                                                                                                                                                    Entropy (8bit):7.971983834628211
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:u6MxUyG2c2QrInHlhnDikXW68HvqwCCMGwEVwyn1V0Zqdfcc2AgjP9FnLZ:uV2bSHHnG68PqwCQXVbH1xwznl
                                                                                                                                                                    MD5:A8231D8963746A7918620980BBFE23E1
                                                                                                                                                                    SHA1:191FBE20EF8EE935352E2FAC77DFE7F8A4F9CA76
                                                                                                                                                                    SHA-256:CFC12DC97D89BFF493917FB769F1A99C75032855A3331D8AC0104E803E344203
                                                                                                                                                                    SHA-512:EF0C3E6F6B4560C6E8B091BE88E8808F9D61EF5AD12A021049327EF2AAF23C5DDCEB510B595610BC87F56D69FF5ACB220DFABD4F41930B5A700F3F77D1D4158F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....[.[..M.....#....Zk..(.<.n.*..!.R..X..=M9t.b&...<.Rr..V..............O...q..&VN3...2.5.*D.BC.$..P1.zpjm...E.8l....&..yx.._3.x..V.8.:..:...4........"e........&..RG(n...ai-QZe1..H.?7J.r.. f.3.....{..NH...w...W.Z...)RwV.jT.S..M.e.".....J..g.4.".pF.....&<.Z.J....U[(M^."s...TM..+..]MT..7.M..A4j..J|j..5.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):7886
                                                                                                                                                                    Entropy (8bit):7.945192064040305
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:MZZCEJwhtm7Qz/z7sVWFA9rZhXj+a8gzHd8WdgwjY:cYiKLAVFHXjz8cHHY
                                                                                                                                                                    MD5:50AC8D077C83984AD792DB9ED4958542
                                                                                                                                                                    SHA1:118D6F8AD567B46EBD065B2C48396CE711038FE3
                                                                                                                                                                    SHA-256:0E1CF674EA7A734F26C566F7170A9891CD2AC30B54274918C028EF4FFA798B12
                                                                                                                                                                    SHA-512:77105DFB49F313986D44AE62265E5E491EB58096D117B9006FCD4FF95D719A950E939006B9EEA7F7F6FDD416A50BB30EF004236EEF35B3D2E8BEF7FB8A813DBD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2021/03/Stylize-Your-Blank-And-Dull-Walls.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .....3...* ...>Q&.F..)."w..0..in..Z._P....[..{..^..t=.....,k.V....8.6.5.....?.......{....e.?..#....bw~...........jB..q<..iT...O...pzu....G=..*.Q|..^..{.Wf......=.C.... ....>#...Y..+~...5dj.064g~eEi2..6.......B.._5.L........E.RI.5...6..m.=.{...-.A...-..$5"....j.i..0~.&.$.n-_.........c.......B.r..N.l...5.2....+..3..[..dj..K...G.>)OU.f.O...*.....c..D...7f..F.=0)......V...L.J.&.ncW...>....7.J.....IS...\.J.L..c..ZP..-..J........>..it.b.b.... .a.`...'.3."......3R.zT.~".^M..z..sC;K.).....@k....s..p....).E7/m*.2........34...g..f.w.,..6.j.]e...#.5S..O.....4 .....9Nv..D|.p!.*;........M1A.......[E..B....9.r...Q.%~.%\#74.].{Tr..%9.+.....3..U>...l."\.b.b.>S..v};...L.6.D.;.Ao.........n......&R..P..|......^..DN.^M..'.:..~..p..mKE3[Dc.y.....MU....&....^...C...IJ&.!h.h.Zj.LU..I._.U......f..&_.;KI"..,.y.E.Kr;..U.!!...p^K.....u...+X.Y...7)@..%.....H./..I.[...2`...?..?...~`K..M..W...d0Rp...R.....q....1.....kiC<.P?.O.~.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                    Entropy (8bit):5.235195150873638
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                                                                    MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                                                                    SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                                                                    SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                                                                    SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://eus.rubiconproject.com/usync.html?p=vidazoo&endpoint=us-east
                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ISO Media, AVIF Image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19244
                                                                                                                                                                    Entropy (8bit):7.983778053371161
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:BWObvHx2v1/OagRQyeRoLUa4eVIlfOf62R1dR/bgW:AivHMv1/Oa7upItOf62Jp
                                                                                                                                                                    MD5:06931F85B4EB4823DCC79F8A23AD0CBA
                                                                                                                                                                    SHA1:3BE5595B01D482F3BA75F11B5690FA3A0E452D5D
                                                                                                                                                                    SHA-256:EA2410C053285BC6DD1B1CD307A3EE5948EB481CE3A503B3F84D0228593CCE02
                                                                                                                                                                    SHA-512:913752E5B25AE962BD1E086B99BB29ED24E32C634D9E1917526EDF83D43CAE8199DBA9BEA1ECAD1027D3A459658BC76D6FEFA6F9CDAB2B2BC2C7DD2DA4E7C768
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/uploads/2024/02/TPL-Properties-00513-Madison-Desert-Club-Residence-La-Quinta-CA-USA-1-640x360.jpg
                                                                                                                                                                    Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............J:...#iinf..........infe........av01....Viprp...8ipco....ispe...........h....av1C.?@.....pixi............ipma................JBmdat....?.'.9x.h6.2...dz..HD.?............$w....H....../...0..[w..+. U{.<u..Z..V.Y..0.$..9.=m.B......1..B...h.;.....o...Fk..h4/l...m........t...1.Di>...?.p.n;|...Sr8.....*.,b.z...Q....q|m.`...R....:.6.q..|....}......\.._..d.....#5..K.b...U...~.j.0..9Y..s.%...A.....H...U..\*z....*..oE..5.m.)b.]....x...0jR/H..g.{......y....F...1..s.ap@..k.OA..7L".C....}y.........Tu.....%.......:^......e..x .z ..D%...d.)H.....;../.n0.!.H=4.#..6dO&&....^.c..|iaT..x.!....'d.y+J.jB3...N.w.7.X...d..c..,F.....;.M-..-......1m...yX.....o....Y\...K...........(s/.Qm........8...q&.w..>....&.*.1a......1V.C..U....k\..+.._..g8.Mt.*......g...JCc...,c...D2.n....BH...@O...".}.@..\#J.3..z\..Z..L..O..=..al}..:...R.....l...*x.s.B~$......1.x..373.x.c....3.U.kI'%;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):89838
                                                                                                                                                                    Entropy (8bit):5.291757694089253
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:dubc/FfWa4K0lPUq8cLB0ox/dOMVoLuQ01C/DVgrGthGed3Hj:gbva4K0lsq8cL5lhuxg6P3Hj
                                                                                                                                                                    MD5:903277A5E756877C659058D6CE6CE5AB
                                                                                                                                                                    SHA1:98EA799DBB84465861B9528C3D3A74738CCE1949
                                                                                                                                                                    SHA-256:A4401AAE4B15569FBACFC877C1004BBD8AC7C168343E1A82C60B58AF392D8B37
                                                                                                                                                                    SHA-512:E0223D75E4F57AEB4FD9C3F6DD7E4D59C27C915656E676C47F5246B7A68DB6E73658504A930A6B56AF14E29AB0AC3CE91CC33E5EFFB4B32FDB5A6078A0CF65B4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.id5-sync.com/api/1.0/id5PrebidModule.js
                                                                                                                                                                    Preview:/**. * @id5io/id5-api.js. * @version v1.0.76. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function i(t,e){var r,i=Object.keys(t);return Object.getOwnPropertySymbols&&(r=Object.getOwnPropertySymbols(t),e&&(r=r.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,r)),i}function _(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{};e%2?i(Object(r),!0).forEach(function(e){d(t,e,r[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):i(Object(r)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(r,e))})}return t}function c(e,t,r,i,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void r(e)}a.done?t(c):Promise.resolve(c).then(i,s)}function f(a){return function(){var e=this,o=arguments;return new Promise(function(t,r){var i=a.apply(e,o);function s(e){c(i,t,r,s,n,"next",e)}function n(e){c(i,t,r,s,n,"throw",e)}s(void 0)})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJUIdGPHERXwIilD1uAQEBAQEBAQCSlhIoPQEBAJKWEig9&expiration=1733492835&google_cver=1&is_secure=true&google_gid=CAESEPGoEZGu91lHieeNPJaxFSs&google_push=AXcoOmQLKhXEuJxWs0_ZjXCouzkSv7qXF2GswoxuXj-EuHkXS_4hwx-2XoebYWV8zVSopQBxudopXYYchBuxAnzgEb_4BZf18mg2Bdo"
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 981 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):815736
                                                                                                                                                                    Entropy (8bit):7.98887989336249
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:kF6i5FOh0Us1/KeOPnE5XTDpTGyZR3hrP:kn3Oid/KsP8MrP
                                                                                                                                                                    MD5:FE0725E7D26496AC88E97ED7D53E2C2D
                                                                                                                                                                    SHA1:D240BA33B88C7E096CCA3F9BEF4C369635AC0B20
                                                                                                                                                                    SHA-256:B7D900EAE810D4C9A4F7668898BE7A66C3515185F8A0AE4913AAFCD2AC382E8C
                                                                                                                                                                    SHA-512:77C0E06B19ABA1C144C91484B6A79BA148CA84F2566FFCE141CB8352C1F9A561CC688CC0DEEAA4C0CEC3AD97FB1147AF9EF6E3AF87D84B29700B4BCC861FD7C0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.urbansplatter.com/wp-content/uploads/2024/08/celebrities-2.png
                                                                                                                                                                    Preview:.PNG........IHDR................O....sRGB.........gAMA......a.....pHYs..........d_.....IDATx^..W.dI...s...9.N3.geUuVWU.....Y.]..>..".|.z.g<@...@."x..v.E.Lw..LO....YY.$x.{8'.9.......GddM.DV...z..=z..e7.?....D"m/.k...Z&.b{{M+..,.]...S.....f..L...{y.}s......Gv.J.,.3\"1c."..C..NOOm8..5i..KXrf..)........9..em....SS..|.ffR.L%,...F...x1...;.%..'.....v...Z....z....3.;.J[&..t*c.f....:..E...z..ri.<8Q.......r..Y.J.u...._..=.........o'.}.Y...m.t.\N..F.^.[..A.i.Y.g...hh_~Q..g....vx$..f..'..T.. a........&..f.v\;..k.\..yUF.3=;M.-..ZA.V..Q..(.e..wb \.m&...g. n..g.@..6:..l*e.=..C.M.w4.}...O...|".i.3..I..x...q?.O..qOUNx..N.Oi..G...(8.q..3R...n`.t.....L......{.^...y)q.0"gw...!`F/...t.A..:JRu....`......M..1...........L.~.;T...8....y.........Z...g.../.M8n...GfF....-...n.7....lr...m.?...........^.a...]...k..y..i......Bb.T2c.th......A.....+<....Z.ij..%qB.@..Q.........}...Kf.s.[....\.v.G..jg.2SNj.....X.=..G}J$...V8x..J........."\.-.....u{..i...v........7..,Z
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):75898
                                                                                                                                                                    Entropy (8bit):7.971783467202081
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:u/HcQTw1uvqYlKP3VrAOYeBfDB7Jt8eYswjAy22Eu6KdqIPvDB:eHGuvv4PFrAuVBFhw0y22UOqWvF
                                                                                                                                                                    MD5:17318D7B0525B76790A87B1F2B9FFF24
                                                                                                                                                                    SHA1:4B3A800E84267563A55E6D2262455BEA7FF30CF7
                                                                                                                                                                    SHA-256:6DF7EC7418AFE4772DCBB3567F2BFADBD23F59B827B045F9EDEB2D805233E1F7
                                                                                                                                                                    SHA-512:2B08D70826D08D994F9774295EA1BB0305CB91BCBB2F04FB09F99DB591AA89CDA75584E853550198D43EF33FA474FE6654EDA00B83C8E4062786DD5D343D4924
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........B....?...f{=?[.E..)*..1..9^.,T.l...J.U.E.L<S.K.Sm.........X.:....z..z..o..u..xN..<.).ym.....!.......mh..b.V.E.wZm.\..3l.I.......+.R|..........!..T.......[M..}....L..V....du...q.W..L.|X..N...6..y.8PJHW.'.}...d..../.]m...........%"H..!{..g.I..-.cG..........E..tZ.f.F......8..A...l..J...F..O..H...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 26468, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):26468
                                                                                                                                                                    Entropy (8bit):7.991530216748906
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:768:p+yRVLpxBUYH4VzE2riEhKYJzNmdgZOpplTFDTpXxbQK39Kr:pzLpxBUBVzTrhjmSKFD1XD+
                                                                                                                                                                    MD5:B4A72A936B6EF3B0722761E3DAC56B2B
                                                                                                                                                                    SHA1:9E0E4DF18CD9AF9D3BE053638C56F99CD24E4E7D
                                                                                                                                                                    SHA-256:22D480E0AA4EA24DA26C51228F1A55BE87831D4D7D4B9206C38887BDD9916265
                                                                                                                                                                    SHA-512:CAC7FECC66C80313BF9B1C13008D7B24CD4AE88ABAF81508C23B13B66DD25DBEA01652059897AEBF3D09A9231BCA257046116F4AC3765DA1F5CF487C0B05A909
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/fonts/zilla-slab/dFa6ZfeM_74wlPZtksIFajo6_Q.woff2
                                                                                                                                                                    Preview:wOF2......gd......A...g............................ ....`..&..L..m.....(..H.....6.$.... ..R..k..U[J&qG.\j..N ....[0..).CB..}.f#".8........nR.2.0...C...ob.n...h*.c..\T...o.2..|...v.'*.j\..=e....Wq@.b.0.-.B...g..b5.....6.G......){..\...S...7pxs.........N..4a..'U/.2qU.....3..e.....b.,|!...(k...L."...X....t.....X6.Z..<.....js.X...A..Y.".q.#Y9y....z..O..$.).Y.6. ..d.B_yP8.#[t..?..../...~.d.S.|.0.e....(.93Q"@...].'. ...j;..x...>.o.w.B...........-..*f.M..P.+.y...Ez../..U..n.......d"V..5(......./....}.1..^,[.K?..Z..+.t...o_.PLhRJ.SN..haaY.Y...B9./.....~]...?.\..Z...^......!.V.^(,..j..x.6..j...ccco*,T..Yr...|..|P.v..I<O..#|..{..f......Z6!]0....Q..mMyEyO].e......5U+.L.bD../..c.......l....Een.(.............aE.........vJ!.......SB..\].J...0.....O.N.eh..8z..Y..LR..b..,.pM=O.b..V..4 ....y.......o.U.......r8SK.:.Y..ABPv....".......F.......2G.#..VCa........HP~....i.R.h.G;Fk...y.]]F.q.h...&...d.d.&.AT.f..Q.RR/,A......*....:E..Q..AQ..U.6.Gy........ww.[..c......b.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 640x360, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):82531
                                                                                                                                                                    Entropy (8bit):7.974139000060931
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:ufVjZhmEL5skX6coM3LAKo0atAwuBclfNi05Z9L9ti7DdYU8Viy3TtnI8NWTA1SL:whmEukXtJXaAlqpZw7DL8Viy3T6RTA/E
                                                                                                                                                                    MD5:946CEAE29CF7BF100916952F475FBE63
                                                                                                                                                                    SHA1:D0C75DC4C556E894486D84FADA8EF9DF25DF8ED6
                                                                                                                                                                    SHA-256:DF8A2128A52AB9E1FF785B88B962E76D8B3736C15536BB02921250EAD242383C
                                                                                                                                                                    SHA-512:9AB4F500673502E89DEC29ECA1CB0E230C9BAC76606F47859EAFCCF5D1A5ABCF5E648F973F61143D4155781A0D9772AA2FBB6ACB43AE2066540A8E6947399338
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......h...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....J+..N.'..;...nq.........i.-:.GO..3...i8...Nq..5...?N.t..E.H....e....'..{.#.........d[.ZtH#R..s..(..yS....R..[...xZ... ...M..`....O~{f.w.:.W*.N..#.FF.O.F..#.v........j..[.3..d.M.m...O@s].......3...!M.#i.P.....y..J......:......,.Q..2.......g...\(F..d.;.../d.{...kF.l_...#..#kc2.1..u.Z.|Aa..Q}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18275)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18895
                                                                                                                                                                    Entropy (8bit):5.626512864859831
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:JouK7O7qBQ/Qc3eK2ON/1thbJUxmsUKxnaeizzwoLVRg:DrqmaK2GIUKFaeSkoL4
                                                                                                                                                                    MD5:874B945767FDB01FEA44E4A1DCA343DD
                                                                                                                                                                    SHA1:20906A077B7DF2682FB761E4E422E0ECF7EE22A5
                                                                                                                                                                    SHA-256:FE0EC5F3383619D3B7A4E1D1985D9390BA46B15C0FAB27FA99F0B903C5775DD5
                                                                                                                                                                    SHA-512:55ACB6A4BB9FDE1E18E16B3CF3179FF31D5EAF750031A8D5BA4F291E81CBBB14C746FC5B409AF28952A87681374EAEDD55279F4F726E35219DEFA1C3DE7461C6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var u=function(f){return f},r=this||self,C=function(f,H){if(!(H=(f=null,r).trustedTypes,H)||!H.createPolicy)return f;try{f=H.createPolicy("bg",{createHTML:u,createScript:u,createScriptURL:u})}catch(P){r.console&&r.console.error(P.message)}return f};(0,eval)(function(f,H){return(H=C())&&f.eval(H.createScript("1"))===1?function(P){return H.createScript(P)}:function(P){return""+P}}(r)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var f5=function(f,H){return H[f]<<24|H[(f|0)+1]<<16|H[(f|0)+2]<<8|H[(f|0)+3]},n=function(f,H,u){f[O(H,u,f),PJ]=2796},uG=function(f){return f},rU=function(f,H,u){return f.ne(function(C){u=C},false,H),u},gU=function(f,H,u,C,K,m,r,d,D){for(r.iO=(r.kI=r[r.fe=C5,r.WY=sD,w],j7(r.R,{get:function(){return this.concat()}})),r.zf=g[r.R](r.iO,{value:{value:{}}}),d=[],D=0;D<372;D++)d[D]=S
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:{}
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):5582
                                                                                                                                                                    Entropy (8bit):7.9197437929680214
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:DYo14JKnsHDXwgXWa84vl5s6jheZEupeZL6J2W6o8y0eDU7d1+5EdNk/n:D/z+DwgXhd9CMeneZL6Iobx61+gEn
                                                                                                                                                                    MD5:2332127396CD26A66AEB6FFF8A632AED
                                                                                                                                                                    SHA1:E8ECE9B1092C4F99CDF2015CCBB03F8A0981D80B
                                                                                                                                                                    SHA-256:AF2FEA8FD3E71E1E66E9072CE3C48CB25C424BDE4113924E0CBEC04680F62D7A
                                                                                                                                                                    SHA-512:97F7F5A446E14BDDBDF30573C8D9DF5F437356622826B695B0DE92A145CAEACD6C142C87AB25EEBE315761244B70B8FD55B9CCB376C0115C81A3C2784C7DDDE4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/11/Useful-Exterior-Maintenance-150x150.jpg
                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 .....T...*....>Q".D..!.*Fh8....[}.5...h./......'............g..0.?.5....c-.Mj...8.ct....=.....J.+.@..=;..h?..n.oS...l..._>b...y&.JG..fS.......j..........!.9.,I)...<.x..o!;.1.cO.of.oF..elh..TYn.7k.........n....w.....^.....!8..aj.P...`M..&.....g&.U.V...L.v.v'..I>OZ P.....'...I.Z".w...ac.....Z.....*Ay7.J.%..<+x.*........Z.......I..^.=. .....S4.:.......|...;M7..:........{.5.R.1....f.)z}.l....rf,....u..<..*-.6.pY..I......-...y.~.B.....'/.......&....3.U....~G..%.%.T..9.e......$...`..\)...h...G.E.o...../.;1.)=....."..i.=.r...4>.O.l...O.q.$....."L.|.....(9.#2.'A5..9RmC.....<.N.1|....K..........jp.E...GY.c_R....p.|4|..M1.79..d.........:QD.l......%.:....x{+.oX.......F#.9.IQ...H}......7..]~.g..,Y}/../...s.9+........17P.s..._%..j.P......Uy...v.p%J....;4e.p...#eAS.O.A6. /@.b.kE..4...!....S*5Z..`.B..\p..Ru..Wg3...en..0$.c.y........5{(,he..H..yv1xE)1r:. '.U-..f{..C....Q.....<.._aW......\K......88M.!HF.K..D^....?.r9ny..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):205
                                                                                                                                                                    Entropy (8bit):6.471232950817362
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                    MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                    SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                    SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                    SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):40461
                                                                                                                                                                    Entropy (8bit):5.175200438883002
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0cJ:9BR6V6Vr1oPz2e7ir5gcJ
                                                                                                                                                                    MD5:D928BF2839F136B12210558C54BC1690
                                                                                                                                                                    SHA1:A9C81710A9B592CB99E8D6BF0D941572F2FF6713
                                                                                                                                                                    SHA-256:4FC7A9C6DD1051AB261A550DB0B16147DA4236DEDFB2EFC6311EBFF48A045350
                                                                                                                                                                    SHA-512:3B235B43CE59A97611DDA724532E5631852AB842F7FCACD406C1DC10A4E4E97EFF34689A51984C02ADCD2A6788DCBA7A8F549E6C1C93310B18355F422EFF6650
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x431, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):47700
                                                                                                                                                                    Entropy (8bit):7.985985417680539
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:2+80OUrNBF53xny0kxQWvFME5XuyQ9TqASF4lI8M2HfZkyA+Sw3lPcM24+4BAekm:780VrNB/FlCvFM/59GASKltMefZkyA+h
                                                                                                                                                                    MD5:95AD132B46722DBBA0A2E82B1A9C2690
                                                                                                                                                                    SHA1:FAB8DFA3B73C62104DAE3DD4269C24D94D1136BF
                                                                                                                                                                    SHA-256:9007E3CDC3D6A17F7FD3F23B4642B463DD32306129AF72D908808F4F27BF6EB6
                                                                                                                                                                    SHA-512:55BFD4E4313717150CC4311E5F7A3CDF5FC3E3F582337C3024128C23EDD053D608D47E70CC45B59E10B62B02711A1A8814EB48DBD415DECDE3F8DF57FE1F227A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2024/12/grandma-core-768x431.jpeg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82..................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3...............................................................G.....^....^........T:/%{I}..(U..;..]M...)`.95..LS ..D....,...KO%.ru.eJ..O.Jo.....&...l."..;,B.x.A..EW...^d}?.?J.+B`...I5.V1d.Q...W'..5..f..[P....4...P.L9\-...:Nq.U7|....&......`.V...z...$`....PT.w.Wx..k.A4\.].....h....r...*.WP.^.].d.u....:v..7....OF..[....d)....... ..U,.#A.L.W..JR.{..YJ~..'.k...4.E.L........\...TL-g.K..O{.foI..'.N-|...r.<r..1:0.0Z..n...KLf.L..wk..,k.)..-.=..%.e........L..9gz..........m.qc..N.7.J...@.:2nVD.......}.......oQR8..S.]....w...U....GGM..E..]..:*r..g..b[.......0..._......y.2..n*..U.l]9....<.}..r...."...7.....k......n..{Z..%....?...>.`..6......q.*.e.2.....g*..k_.O.....[lN......(D..%.p.?1.'.2..[+.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4964
                                                                                                                                                                    Entropy (8bit):7.936660388324097
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:iJoo0RG7zRGpzl13mivvtECcbY7SSWzsDrn/GPFpqvockof:gohY7aJAiBt7SSB/8zqvocF
                                                                                                                                                                    MD5:7DAC55C183AAD3F043569E1AD4AB0CC2
                                                                                                                                                                    SHA1:B15A0BEE13CAE38D16222F05FEC38E61904EE225
                                                                                                                                                                    SHA-256:05DB652E65D493B956ACE9629E67531E2603215B1A95CC2BF89D6308153513CD
                                                                                                                                                                    SHA-512:07D3B4E2D0138594458D4FA7178F46845616A6D9CD1EED747B5B3997C2A682608A73DC577846A5C5682E7044DB57D2720155954765BA483DD357E99BFD50481E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....p.T...+IDATx..{.....?=;.}.........y.(j|'.P|.HDc.)A.M..5.....c.p........3j~...A@:....A..."........c^........Y^I...]...u......|......>|......>|....h...t...[@k..K...~h'.O.N.....(...z.La..E......I....S...x^A..K...].nL..+..).n.a.....nT...S.!...a....e..n.,.h1....c.,.-.K7.....-Bc..f.B#).znO8..b........ q...5..|......5#...q..m.2e.Bo......J.H..xv148qH....K.p..!4N2;8lh+.f.s...t..........(Z..X..|.8iH|.q.[h..x....B9d@R@..8.GmT.M.8.P...y.j.8...<...n{../.....r...K...TAh....nF.0.8.....F..'.e......'........v.<5...6A.p.r.9.q.8..m[#..........{^....T...*.98M..!.E.o..[.9...k..;B)H.`..q4X6..@....-.'....&.; .5..*R.E...0.5s>..G... ?xb;..._U.A.O..[.<kW..._.....p.C...\V...8..&..]..A.>YU....g....8|T.k...g7s...ykQ.9.W._..~N...}.E..K7..&.:u]..w.PZ.g.n......"..$JI.....}.4.?g......)...Ii.:..5.U.bA.F....S..R..~"Jb[q...=..n.].i1........A...\C.. S.o r....Z.LwX...w.~./?[K.R......k.....o.K.Q_...<ue............!..La/.t...8kV.........O.s...X~K9e94...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65532)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):226270
                                                                                                                                                                    Entropy (8bit):5.384605716581372
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:+hek+I1I6w8md/+cn8hPJRqoN6apPNJqTCdD8BkqRb8J+hKyfwN7HBnKcuF7ud9z:mjAUfqoNhVJ4LQoNvcbLEjEf
                                                                                                                                                                    MD5:C30DB5360321A2433F81498D1E10D815
                                                                                                                                                                    SHA1:A27B9B1C165766793814074235F689AEF3C4663B
                                                                                                                                                                    SHA-256:891F6D9C89C51A422B6857D9C993B5E8A8E096D28F8F747036476F75DFC8A0C0
                                                                                                                                                                    SHA-512:909058E2E1047B94128DCCBC5F99E98130EEDF3D81768359EFCA453E3E784B8EF13E202EC3C106F546D6CE8A6FEFC30824BA735D282A5123C4654E15D385A42E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2410292120000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}function r(t,i){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=n(t))||i&&t&&"number"==typeof t.length){r&&(t=r);var o=0;return function(){return o>=t.length?{done:!0}:{done:!1,value:t[o++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o;function a(){return o||(o=Promise.resolve(void 0))}var e=fu
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1078
                                                                                                                                                                    Entropy (8bit):1.240940859118772
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                                                                    MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                                                                    SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                                                                    SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                                                                    SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (11513), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11513
                                                                                                                                                                    Entropy (8bit):5.205720179763049
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:wNmuf8NM+UHN9Rr7lZBNWzd4PMfm/vx3imWAel/L0Fx18b2VautyX2fkiYgu0OOJ:wwuf8N5UHvRr5ZBNW+PMfm/hibLexa2b
                                                                                                                                                                    MD5:EFC27E253FAE1B7B891FB5A40E687768
                                                                                                                                                                    SHA1:AD12044651FFAC0BADCD0E42F32EDEF91678B1FF
                                                                                                                                                                    SHA-256:46E36DD6CA93014E4915C723632BF180D27CC96CCFB7C26E69213E1A82129A62
                                                                                                                                                                    SHA-512:42FAD6D6BEEAB116CBE8B149DF6B64D65C4998C0A2CC0562BC831AD02ACD82F2B6B9B33836047AAFD6C2D7CF31A6E91FEACA42A2FA6C6077B7F737DEA40D36E6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.9.6
                                                                                                                                                                    Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2232), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                    Entropy (8bit):5.19933353228959
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ElW9cBYnIZGzUOFtPiUuJmTLfkBLok/X6X8LLec:Eg9/IGnj3ap/X6yt
                                                                                                                                                                    MD5:6C82B9591D45C74072ED9C23CC8F156B
                                                                                                                                                                    SHA1:FA77C8816341AF1AA93A73F40ACECF7804CADE1F
                                                                                                                                                                    SHA-256:6D1F78FE92F945BE2C15153CD0CE0BA1321E48FAF8931DA6912E47DAADE82C0E
                                                                                                                                                                    SHA-512:D86018703155C2008B22C7785EAC1CF128B961C5AEBAF86F29603F796323AA1AFCF6E1D4179B669C88BB84219F8182F3A82DE19A9664ED2D20FE92B281F17F01
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://antiphishing.vadesecure.com/runtime.3847a57210e62cb7ac86.js
                                                                                                                                                                    Preview:!function(e){function r(r){for(var n,i,a=r[0],f=r[1],c=r[2],p=0,s=[];p<a.length;p++)i=a[p],o[i]&&s.push(o[i][0]),o[i]=0;for(n in f)Object.prototype.hasOwnProperty.call(f,n)&&(e[n]=f[n]);for(l&&l(r);s.length;)s.shift()();return u.push.apply(u,c||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,a=1;a<t.length;a++){var f=t[a];0!==o[f]&&(n=!1)}n&&(u.splice(r--,1),e=i(i.s=t[0]))}return e}var n={},o={0:0},u=[];function i(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var r=[],t=o[e];if(0!==t)if(t)r.push(t[2]);else{var n=new Promise(function(r,n){t=o[e]=[r,n]});r.push(t[2]=n);var u,a=document.createElement("script");a.charset="utf-8",a.timeout=120,i.nc&&a.setAttribute("nonce",i.nc),a.src=function(e){return i.p+""+({}[e]||e)+"."+{4:"efcb4f36899adf4857d1",5:"1f58102d1016fa6a58a6"}[e]+".js"}(e),u=function(r){a.onerror=a.onload=null,clearTimeout(f);var t=o[e];if(0!==t){if(t){var n=r&&
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2247)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):443882
                                                                                                                                                                    Entropy (8bit):5.579346565610758
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:jESFG/7r35C3BLX20Q5guYL7viCpWRj0p6X5tirS9XNHQMJ1nMxMS5UtIt8pIN7r:jESFG/7r35C3BLX20Q5guYL7viaWRj0X
                                                                                                                                                                    MD5:7A38E5FC13FFACBBD4C63DB10CC9D266
                                                                                                                                                                    SHA1:904F7F5EDCAA6247E7C795A8D857989055A30943
                                                                                                                                                                    SHA-256:3CF5C69269511160224C4DCB0B4353A47C4C809D2A84B6412A9C4C43C8014BF5
                                                                                                                                                                    SHA-512:FFF32976803C768ABDFCC31D72E4FD6B5DA104D837D4F22FBCD16BDBC877711EB5612C0787632223BFA9F50B67327D406896F55952C7B70A170CFD47BFFDA1B0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 981 x 418, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):815736
                                                                                                                                                                    Entropy (8bit):7.98887989336249
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:kF6i5FOh0Us1/KeOPnE5XTDpTGyZR3hrP:kn3Oid/KsP8MrP
                                                                                                                                                                    MD5:FE0725E7D26496AC88E97ED7D53E2C2D
                                                                                                                                                                    SHA1:D240BA33B88C7E096CCA3F9BEF4C369635AC0B20
                                                                                                                                                                    SHA-256:B7D900EAE810D4C9A4F7668898BE7A66C3515185F8A0AE4913AAFCD2AC382E8C
                                                                                                                                                                    SHA-512:77C0E06B19ABA1C144C91484B6A79BA148CA84F2566FFCE141CB8352C1F9A561CC688CC0DEEAA4C0CEC3AD97FB1147AF9EF6E3AF87D84B29700B4BCC861FD7C0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR................O....sRGB.........gAMA......a.....pHYs..........d_.....IDATx^..W.dI...s...9.N3.geUuVWU.....Y.]..>..".|.z.g<@...@."x..v.E.Lw..LO....YY.$x.{8'.9.......GddM.DV...z..=z..e7.?....D"m/.k...Z&.b{{M+..,.]...S.....f..L...{y.}s......Gv.J.,.3\"1c."..C..NOOm8..5i..KXrf..)........9..em....SS..|.ffR.L%,...F...x1...;.%..'.....v...Z....z....3.;.J[&..t*c.f....:..E...z..ri.<8Q.......r..Y.J.u...._..=.........o'.}.Y...m.t.\N..F.^.[..A.i.Y.g...hh_~Q..g....vx$..f..'..T.. a........&..f.v\;..k.\..yUF.3=;M.-..ZA.V..Q..(.e..wb \.m&...g. n..g.@..6:..l*e.=..C.M.w4.}...O...|".i.3..I..x...q?.O..qOUNx..N.Oi..G...(8.q..3R...n`.t.....L......{.^...y)q.0"gw...!`F/...t.A..:JRu....`......M..1...........L.~.;T...8....y.........Z...g.../.M8n...GfF....-...n.7....lr...m.?...........^.a...]...k..y..i......Bb.T2c.th......A.....+<....Z.ij..%qB.@..Q.........}...Kf.s.[....\.v.G..jg.2SNj.....X.=..G}J$...V8x..J........."\.-.....u{..i...v........7..,Z
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1600x1067, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):267153
                                                                                                                                                                    Entropy (8bit):7.9737507206411715
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:fU5B3FzgwtNrP3aIQp81c5DhC7dbEeW4pwvhmL+YUR2u/+YI98jOGcVf0SkEEK3C:cb9gY13MKbjWMwvhK++KOGiXkE+Jg1MB
                                                                                                                                                                    MD5:5DD8C1F4211CD10F60A3C47B7E5EBACA
                                                                                                                                                                    SHA1:264EC1EA2E15C8923D7E77128446EBF337CB4D45
                                                                                                                                                                    SHA-256:BB84D3BFB50AF431DF83A5F317FCCFD5E32D3FA437DA30702CB0EAA756B95F2C
                                                                                                                                                                    SHA-512:F3F9A4D38EABE57AAF2788D5C81CD5A26C6CCA4F965BED37CC7F3BF427ADFA19EBB7F82391D3F02D0E808A030EE6FEE6AB5305E75C381B04F368F0027E40FD4A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/11/filip-bunkens-R5SrmZPoO40-unsplash-1600x1067.jpg
                                                                                                                                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......+.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r..s.G.J...<....+4+......?:..@y.*...Jo`.sZ..'.\S.w....)....a..s.f.6...E..,\.._..a.....t...d.FG....[.......8..F..4.D.f>....."n....8)+.).n.J...".....v.|.....v8.zV..ry...}h...d..a..s....7.....Z..8.........t.. 4w9n.FMf..).@I........}.>)7....tABs.....9.fk..c.......G^=.1T...u..`M._69.z.[3Ij.:9"...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19505
                                                                                                                                                                    Entropy (8bit):5.596299827613747
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:FVGAHBQF3gysZFYb/9lMlhR9Z6gOL/nW/yGE0T7LzGvqGqvNY5ybRmL:bGAHqgyvb/3I36gOL/nW6GE0OFh56Ra
                                                                                                                                                                    MD5:B4EEC815F2E7E29FF2ABB186A3A8E14D
                                                                                                                                                                    SHA1:4D9029A36BCAE0B79789451A3E53B54D5D85EB17
                                                                                                                                                                    SHA-256:3C9B3D55E64B282F88BFBF35A3ADA8B90E5A65FF58E5E3BEB9E4B235E56F37D2
                                                                                                                                                                    SHA-512:2CE1C544363B55F0E9E9758B8D341E5A0CBB746495FB8BC5B00178BFFDD70BAB8A50362DC4BED3B7F3041C594A3673600EC1F8477D4DB7141B8070D43B23CD25
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://api.grow.me/sites/b99cc1f3-5091-441e-a494-c9716ad0a787/search-landing-page
                                                                                                                                                                    Preview:{"mostPopularPages":{"edges":[{"node":{"__typename":"Page","id":"UGFnZTo5YTRmMzhkNS05M2IyLTRmOWUtYThiNC04NjRiMDE0MDZiZTU=","title":"7 Things You Should Never Have In The Bedroom","url":"https://abeautifulspace.co.uk/seven-things-you-should-never-have-in-the-bedroom/","description":"7 Things You Should Never Have In The Bedroom - a look at the things you must not keep in your sleep space and the reasons why","imgUrl":"https://abeautifulspace.co.uk/wp-content/uploads/2018/08/Seven-Things-You-Should-Never-Have-In-The-Bedroom.jpg","categories":[{"id":"Q2F0ZWdvcnk6NTAzYTllNTAtNjIzNy00ODc2LWE3MTMtZGEyY2U1OWFjOGE3","wordpressId":6,"name":null},{"id":"Q2F0ZWdvcnk6NGE4MWM5NzctNzA5MS00YzE4LTllMDctNzM2MGQwYmZlYzU0","wordpressId":9,"name":null}],"bookmarkCount":287,"publishedAt":"2018-08-08T16:02:14.000Z","readerBookmark":null}},{"node":{"__typename":"Page","id":"UGFnZTplZjYyMzg1My1iNThiLTRkOTgtOTNlYy0yN2FiNzBhOGVlZjg=","title":"7 Best Gifts to Cheer Someone Up UK","url":"https://abeautifulspace.c
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", progressive, precision 8, 768x578, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):55018
                                                                                                                                                                    Entropy (8bit):7.98755023006363
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:Qf0miRuDdvOvKDWTLrss1GKcAMDnRanAUvyUGVCY/R:YhicVNo8s19YaA6ySM
                                                                                                                                                                    MD5:97A88CC68EE4E16BD61E65E170F44592
                                                                                                                                                                    SHA1:C360BB80F42D38424B9C3608A0EB361D4436C75F
                                                                                                                                                                    SHA-256:76D4CF88325863CAB1A7B09FD476F15FB52EAD7E263B41ADACBBE83BF8DF38AA
                                                                                                                                                                    SHA-512:FB38AD9C31DE1965E8BC75B304CBED466CAAFC5C9EE7E670D2B41D4A6CCDEFB2123C7D18B79AEBB90A118D1ED3EC489EC66FF70053FDDAE0B6202539E87076DC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....................................!..!..)1(%(1)I9339ITGCGTf[[f.z...................................!..!..)1(%(1)I9339ITGCGTf[[f.z..........B...."..........3................................................................v.>5...c.....c`t...9...A.."...oT..tW2S.,.j..d.=.M..&*.dv.......7_..U..@a.[WA...G2.su99.\..-.......uE....^.5.]......a.sx.c.u.Vi1|{\N.....g.v.M.p./...R_KO6I}$^q.w...K<.c.;...F`8.E...8...y...F{<0).*9.{.T/?$U.B4. .^...X./....D..!.pJz..|..OYk.X.!.. .@5Z....m..Q-..9....j.#.^..Y]N[...t5...._3.0".....B...<..Q.sx.j..]...$.$.J.....1...E,.I....z..NR......J....#...."zSU:H.......I.H.l}....z.x.uF...'.1.c..:....BG..g..).k.....cvW6M .`.".K....UV..d..*..../..z.oEI..tV.s|..-.^U.y.^o..[a...2o.......8!+.-.J:..:M.Dl.,.&.^Ls.c/..WW.;...M..IE..R..z(R.Y.\.f......h...m[...f,.#.7.<.m4.cV94Q.....^........f@....z..P..b6..h.P!0#9..i|..PUW*..k..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):39038
                                                                                                                                                                    Entropy (8bit):5.430664050428052
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                                                                    MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                    SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                    SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                    SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                    Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=7, description=Social Squares, manufacturer=Apple, model=iPhone 11 Pro Max, software=Adobe Imagecore (Linux), datetime=2021:09:17 08:12:41, GPS-Data], progressive, precision 8, 768x1024, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):130356
                                                                                                                                                                    Entropy (8bit):7.939494120755427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:yUzsKpgGlFGBHVoFliFPi144PWwBHrzrAj:yUo6gGlFGdKGdmh/BLQj
                                                                                                                                                                    MD5:1EB7B5C1983CCDCA459D46E7E2690F31
                                                                                                                                                                    SHA1:2F1CE473E48C397C7ECDD9C471A1E33710A3470D
                                                                                                                                                                    SHA-256:35D092CFF5352447D62A072F4EB3BB71DC43FBCC4C939B23C631FA3475CDC5DA
                                                                                                                                                                    SHA-512:22DD0CB078A26EA12F1268A05C5A60BB3797899071F409527FE082200C8773ACAB82F034D44F03DA0B3DC4604E4F21236FF1DDADB340E9AA0763277EC70F0345
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress...*Exif..II*...............b...........r...........x...1...........2...........i...........%...............Social Squares..Apple.iPhone 11 Pro Max.Adobe Imagecore (Linux).2021:09:17 08:12:41...........0...........8..."...........'...................0231........@...........T...........h...........p...........x...........................................................................................................640.........640.................................................................................................2...........3...........4...2...............^...........2020:07:07 08:27:04.2020:07:07 08:27:04.-07:00..-07:00..-07:00.....@B..u.&.@B..C...............M...2.........p.........M...2...........................Apple.iPhone 11 Pro Max back triple camera 1.54mm f/2.4...........N.......................W...............................................K.......................T.......................T......................
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (2347), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2347
                                                                                                                                                                    Entropy (8bit):5.001032027754041
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:XE+yhnSeSoiUNgf/iBmpbOnmwRR9jXFq/GtVMK:XE9XgfymonhZE/GtqK
                                                                                                                                                                    MD5:E0A86F245A2AA1D45A0F5CC625B95016
                                                                                                                                                                    SHA1:7A4627EA0CD31F7288452CDF9D3C1301AEE5F6C7
                                                                                                                                                                    SHA-256:13081D86B2F11A8DB3398C0532FE59915F1FE03FFB4B9240D578C6A0B76A03EB
                                                                                                                                                                    SHA-512:08FD2AC956D590858A60994257E62B41B878051F2075B1DAE783528200BFFE1A744AB9CC38FC0ACFE2C718905B6557D53E0AEF2B19F0477D8CE9D4893AF77BD4
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.lovehappensmag.com/blog/wp-content/litespeed/css/89479a1fecd8c2edd838ffd620937ae9.css?ver=074ff
                                                                                                                                                                    Preview:.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal !important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em;border:2px solid #00a0d2}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output{display:none}.wpcf7 form.sent .wpcf7-response-output{border-color:#46b450}.wpcf7 form.failed .wpcf7-response-output,.wpcf7 form.aborted .wpcf7-response-output{border-color:#dc3232}.wpcf7 form.spam .wpcf7-response-output{border-color:#f56e28}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-output{border-color:#ffb900}.wpcf7-form-control-wrap{position:relative}.wpcf7-not-valid-tip{color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{posi
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESEFfjLwVHxBDxTqLzRLlxo0Y&google_hm=T1BVN2E0Mjg3NjRkNzdjNGRkMzkyZDhlNTg0YzY5NTA0NzU&google_nid=opera_norway_as&google_push=AXcoOmQOuKj7Px1OjX86UgMI_pkpZU6jHEENgLENJy7yUq1uqkeuzTicNsx-FKocbWCek4M6jN0-dq5Dq0879kXmzgoH0_t3Q6FTG28
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):11182
                                                                                                                                                                    Entropy (8bit):5.001983938308705
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:Jd9uDNMR1iR9V/uDCkTeU2IPBDlMa+h69ZOZ5ZXZ9ZbZiZsZ+3ZUE5otaf11qP4y:XMD813gr1vJE64E1TMEthl
                                                                                                                                                                    MD5:09DC4F32273A47F0E8E65AA609A0E46F
                                                                                                                                                                    SHA1:C9BAB680D319F6BE6DBF9BC3A229CCF1EB402D6D
                                                                                                                                                                    SHA-256:D225208D902624EA1E084B3FACFFBAA1AFC662F835344BF1E7EC4EA0D3BE4EAA
                                                                                                                                                                    SHA-512:10EF27B5AA4E70615C0E47A3BAB6A6FF06EB256AC264F6DF32A47DD3A20036C492E3435E7D3C45FFD586DF7E1DFE3336A05FE021A61C6E08066CA1F8ABD42F3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://scripts.mediavine.com/launcher/settings.json?off=mediavine
                                                                                                                                                                    Preview:{"productionVersion":"3.10.8","videoVersion":"9.2.0","ampVersion":"3.0.0","betas":[{"trafficPercentage":2,"version":"3.10.8-ab"},{"trafficPercentage":2,"version":"3.10.8-SwapCMP"},{"hotfix":true,"slugs":{"bellyfull-new-owner":true,"budget-bytes-new-owner":true,"happycow":true,"homemade-gifts-made-easy-new-owner":true,"mama-knows-gluten-free-1":true,"runrepeat":true,"territory-supply-1":true,"the-cookie-rookie-new-owner":true},"trafficPercentage":0,"version":"3.10.8"},{"trafficPercentage":4,"version":"3.10.8-ID5Sync"},{"trafficPercentage":6,"version":"3.10.8-contxtful"},{"hotfix":true,"slugs":{"archidekt":true,"commanders-herald":true,"edhrec":true},"trafficPercentage":0,"version":"3.10.8-CowSiteGrow"},{"hotfix":true,"slugs":{"something-swanky-new-owner-sm":true,"tree-farm-design-co":true},"trafficPercentage":0,"version":"3.10.1-mvEp"},{"trafficPercentage":2,"version":"3.10.8-DensityMeasure"},{"trafficPercentage":0,"version":"3.10.0-2404-keyClean"},{"trafficPercentage":0,"version":"3.10
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 150x150, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6260
                                                                                                                                                                    Entropy (8bit):7.87606905980412
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:NkNR1YlGx9VVnBiTBgNbkK/1krAiS62v6ZUu+3nQVVC9gAvZNcMT2VNpkFetao:NKRClGzcBgNbk8k0Vj6ZUjGVVl
                                                                                                                                                                    MD5:BDDAD9A7F3C25AD848A471A39EE24CF1
                                                                                                                                                                    SHA1:CBBCA9A4345E7B36E32D4DA0AB855621764FB030
                                                                                                                                                                    SHA-256:3656AB1134D302158708BADA395B924F116A942B546E32191AEDA18F2B73C60D
                                                                                                                                                                    SHA-512:CA4154B2916A7366EA1025BA23BE0323B4D764226819958F1640814312CFD44E88AB2BDDBACDAF5ABF7D9A92064452F4164570D69B0DE6B40BD1650BD9C8D575
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C..............................................!........."$".$.......C............................................................................"........................................?........................!...1A."Qaq.#.....2..3BRb.$r.&4C..Sc.................................&........................!1A.."Q.a#2q............?.r.. .k.H}....US.O2....{R.....MD.WF..[Q.x....6......F....N...t..U..,.f.(..Hn..0...J .J.A.SS.JCA@....5.p.gy.S.'........a.:B.U..T..h.p...5.FC.|e*..D.6......?.g..&.... ..Q...3....c.'.!..[o.dsW..1YlQ-.9.4..(r...K.+r.hs..#i.R....\.nM..,2.vR.-...0...(=.h.A*e...#..:$..r....+.U...&.T.l.A..\...|>t!......".|,...J.u..8....t..&\..R?..)>}I..wR.H......Z...~...DKa.....?.........t...=I..n......Oa...E......o.|......<V[..C......z.=..\..N.:......98..|..ph...h..V.t..i
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (320)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):106646
                                                                                                                                                                    Entropy (8bit):5.202565395298015
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:ZNmMYmERb3GUaNlbaPatxTgbqJr+JobaVAizf8oPETnKLV:ZNmM1ERb3GUaNlbaPatxTgbqJr+Jobaf
                                                                                                                                                                    MD5:FAF02FEC3604B3FF45AFF2A0A118D410
                                                                                                                                                                    SHA1:03B71089710F55B4F86D5E68A4B862F5F44F033A
                                                                                                                                                                    SHA-256:CC33BBBFA51964F65F7DBA206344C07C7CEFA81E7111F5F45D2793BDC0AB3FA2
                                                                                                                                                                    SHA-512:019B6A9564E39F2E0D7AE0820D1970A2E808DF23D8764FE6872344D25D2AC73E5C5C56CDDC08DAAC946CFDDEDC691E59152B23EA6C805F4F736F3B9E6CFC97BC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.thepinnaclelist.com/wp-content/themes/multiplex/style.css?ver=1712993698
                                                                                                                                                                    Preview:/*.Theme Name: Multiplex.Theme URI: https://www.solespire.com/multiplex/.Author: Solespire.Author URI: https://www.solespire.com.Description: The Trinity version of Multiplex, a framework theme for Solespire Sites..Version: 3.0.0.License: GNU General Public License v2 or later.License URI: LICENSE.Text Domain: multiplex..Multiplex is based on Underscores http://underscores.me/, (C) 2012-2022 Automattic, Inc..Underscores is distributed under the terms of the GNU GPL v2 or later...Normalizing styles have been helped along thanks to the fine work of.Nicolas Gallagher and Jonathan Neal http://necolas.github.io/normalize.css/.*/../*--------------------------------------------------------------.# Normalize.--------------------------------------------------------------*/../*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */./* Document. ========================================================================== */./**. * 1. Correct the line height in all browsers.. *
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (6299)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):6300
                                                                                                                                                                    Entropy (8bit):5.439123777387871
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:4c1f2q+QWVwMKFRdMQR967gaVEdCJmzz3xu7T+QbAyp:HuzbGdf67qdEmzzhu71xp
                                                                                                                                                                    MD5:8DD8BCE5FF1C10B3BE5696F607497D50
                                                                                                                                                                    SHA1:553440D3708E7A47E2F2898DBF859961A0A86CF3
                                                                                                                                                                    SHA-256:88B009997BEB4F765F85551D18D59EC8F1647FE7C082061C3100BE6DCBAD3DF0
                                                                                                                                                                    SHA-512:6D252C80E8E39B395EC2994B311BB96644371153BB758549820CBCE0843299723F207A3E2DC0CA26281CC9FF2D86796E57CB91739EB1CAEFF7DEBE8D3A5BA896
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var B=Object.defineProperty;var D=Object.getOwnPropertySymbols;var G=Object.prototype.hasOwnProperty,J=Object.prototype.propertyIsEnumerable;var x=(a,r,s)=>r in a?B(a,r,{enumerable:!0,configurable:!0,writable:!0,value:s}):a[r]=s,H=(a,r)=>{for(var s in r||(r={}))G.call(r,s)&&x(a,s,r[s]);if(D)for(var s of D(r))J.call(r,s)&&x(a,s,r[s]);return a};var Y=(a,r)=>()=>(r||a((r={exports:{}}).exports,r),r.exports);var W=Y(g=>{class n{static get VERSION(){return"2.0.0"}static get COOKIE_NAME(){return"__uid_2"}static get DEFAULT_REFRESH_RETRY_PERIOD_MS(){return 5e3}static setupGoogleTag(){window.googletag||(window.googletag={}),googletag.encryptedSignalProviders||(googletag.encryptedSignalProviders=[]),googletag.encryptedSignalProviders.push({id:"uidapi.com",collectorFunction:()=>window.__uid2&&window.__uid2.getAdvertisingTokenAsync?__uid2.getAdvertisingTokenAsync():Promise.reject(new Error("UID2 SDK not present"))})}constructor(){this.init=e=>{if(r)throw new TypeError("Calling init() more than onc
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (44173)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):44175
                                                                                                                                                                    Entropy (8bit):5.071408185911338
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:OCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSWc7UuHjRUQuFBt3J:VITMFC4dbMVRSWcgRDX
                                                                                                                                                                    MD5:BA137941B4D6CEF40F1F5FFA2B2EDC7B
                                                                                                                                                                    SHA1:255304494488F1F428873D2FCE3C17E4EB2E7CCE
                                                                                                                                                                    SHA-256:668950F2BECC9E9BAFFFE82AB92F405239757456B3FD5F91DF1F65BAB67B899C
                                                                                                                                                                    SHA-512:C738C4898269CB8A3065C75AE616039134AFD93AAE076B118D6F84924E1FB5339B2E181CACEDCA43823A30CEB979C7297786B2D92D708684E426227DCF826879
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({filter:c.filter,run:a.proxy(c.run,this)})},this)),this.setup(),this.initialize()}e.Defaults={items:3,loop:!1,center:!1,rewind:!1,checkVisibility:!0,mouseDrag:!0,touchDrag
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1177x671, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):410352
                                                                                                                                                                    Entropy (8bit):7.978887932463302
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:rUlKUQ6IkNvQjktWFCNIt74a8qQBeBrhjC4H:rU0UZIkRQzFCNK8/urtCw
                                                                                                                                                                    MD5:A2724802CBF87DF5BF914C222780F8C0
                                                                                                                                                                    SHA1:B6B7F392A737C5C0B208B79B6C64818711B81AC9
                                                                                                                                                                    SHA-256:9FD00B531FF8619F1A34EABE00D781CD9FB812F22CBE720E217363E3E0B72549
                                                                                                                                                                    SHA-512:FC10E90B900502FF5E47B68D908B51E2A12CA4B8051AA87CFB03C34F62CDE8E50F0ACA3190D5D12118138EF003591488A81DF98F39EBC061EB24AFBE164AB638
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-content/uploads/2024/12/Screenshot_3-12-2024_9437_www.culinaryschools.org_.jpeg
                                                                                                                                                                    Preview:......JFIF.............C....................................................................C............................................................................"...........................................h.......................!1..A.."Qa..2q.....#BR......b..3SV......$Tr.....%&4CW..5..6DUd.Fc.Eefst.v.........................................c.....................!...1.AQa.."q....2....B....#Rb..3...$DEUVfr.4CSde...&56F.....%'7Tc..W..stuv.............?..}../..!.....p.....h....[..u....=.).DBN.....A..\\G..........'.G..G.|...?.....{......^<...!<!.../..i....q.....E...;........|..,..^.{k/v....j..CL......<{.#...i_.@?.......c....J....LhH..B.:WC..'._..........g.\5?.3......Z...Y|.N..@C....F.......{.).....;.E.J..Z.N+P...!F.Ck&u...H.........k....X.Tl.$../..p;v...J......yY.GC..>.&.a.Qp...MC. .G/PM..'.&....8|9..0C..6/........?.4.> ....p._.....&z..%|X...|9a?...".'......S..v..>..cwU.........v..>.{`....o.............DR..4j[:.c...........g................Cjt.F.q/..?..$...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                    Entropy (8bit):5.501706155637263
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:grm00SOf01tV1dsXVTSRBScEnBNiv5WIQUOCCYYn:C0knrRkDBNivRBOB1n
                                                                                                                                                                    MD5:366AAE812185061D0085E229A6932369
                                                                                                                                                                    SHA1:9B3C0FF625357A9595EB4481A93370BB48ADEBE3
                                                                                                                                                                    SHA-256:A709B9C9F1A9879A8F5B4FDFDA5485C5B8D2844AD5C012B1686F498D3C689135
                                                                                                                                                                    SHA-512:C14B42B57D2AA4DF09C4C4F5F5D3B6066B4D40B05AE05C892B620CE1E7E111DEC60771268099E83D9A72BCD0A9E7939C7AC11245D08E169E7BF4CF99851CFF9E
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://imp-dev.mediavine.com/sk?domain=abeautifulspace.co.uk
                                                                                                                                                                    Preview:V1:v1EoYTzPAQS3WwkR:bcUQAYEMpOkiyoXHBHTnpv7t6MMiK3emiNrKlecvobsfB5f0eBPyR5Q0iGZzZlmK3L1mJUBvZuU851kifg==
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://abeautifulspace.co.uk/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):149718
                                                                                                                                                                    Entropy (8bit):7.99781764099553
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:3072:7TMCu2Zzm4+y5yX0cR1+Szh0iTnyNDcW05Jh8:kCuI64L5RcReiuNYW05T8
                                                                                                                                                                    MD5:EB1C05E21732E231C2DB22CF1642EBD5
                                                                                                                                                                    SHA1:313EF316703276403A78DC9C77A55C3A57631966
                                                                                                                                                                    SHA-256:A85EC506507CA1CBED18FF9ECC49B25479912EBD0964ACBA14841C4B68275F9F
                                                                                                                                                                    SHA-512:84782DBA66EE0D89B5EBC77D444F358DA02A370FDABBF47158BBE69865D7735D28F030F3CB817798CD9B78922A31BCB6A4D947E63B47F991379ECB384AE2F90B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF.H..WEBPVP8X....(.........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc......._cprt...L....wtpt...X....rXYZ...l....gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2ci............curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..text....CC0.XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........VP8 >F.......*....>E..D"..$......enE.<..c.........O.l.I.........W?..._w<._...y%.^].s........OJ............Y.W._......c.......?..{..O.7.O.....'......%>..b.=...W........................?...?....>.1.s...W.....=........a.....7.g.........}.?........................?N.s.......=.?..7......e.G.?......W..._._......7.e..............#...........C....?....k.U........././...............c.......=.......G..._.y.........?.....................N....._...K.g...........y.................................v.......Q.0p..J..=:5.9O)...9
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1239
                                                                                                                                                                    Entropy (8bit):5.068464054671174
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                    MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                    SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                    SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                    SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):18552
                                                                                                                                                                    Entropy (8bit):7.970464807151502
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:RsYDID/sfmbnRdsm7l8X4HTQXyb6RWkCT131LEAoEGj0qoFjk7D:RsY/fmbnIWzQXcftPGjpwa
                                                                                                                                                                    MD5:B74FF3A1A2F8EA20E68A028D167E2329
                                                                                                                                                                    SHA1:BD1250737BB9F5F7B48EC785D7E3693BE8F8C2BE
                                                                                                                                                                    SHA-256:2AE12BF5C878996AA9D882FF48E4A2CEF6A5B19FC72A11D983819372A5DB7DF4
                                                                                                                                                                    SHA-512:3BAFD5159CCF629264B62A19D37A50F4F2B93E05D2ABC6A52218D8618447A5960A2E75D32260B57782A472813B1CB25F0DEC14261621516D4CA5F10218DDD93C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&'&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&'&&&&&&&....................................................P........................!..1AQ"aq...2...#BRr....3b.$.....4Scs.....CTt....5...%...............................;.......................!1.A.2Qa."q.....3B...4R.#$r...Cb..............?.......<.&..H.TU..%..X.cLCup..........ReN...,..x8/fQ.M..a.....[....Y.`SPP. #Q.P5.!.....Q.i.dJ.,.fY..s.mD.B..w._...Y..n...@...)..TkT.G.%.E.V.,/..hyiI..r.........K.jt+!.}..M.*Ka.......9.\9v.|O@:...b.(E.......)I.*0].....N.a.}.W3.7.P.....R.k...s.PzV.i..i...;....[.>..m..4...E..=....t.k..k..1W.^.R# ..'.P..)H.\u#B.Hd.;RcF..G...,...k..X.,..o.....*...`w...-c...Bh&.m...B..eR44X".8hjYFo...O:ha..lxT.M%.q...Yx'.%@..u.+C#....qj@u)..!B..v.H.j...D6..5.6.G .@..\. ...9..u...5.....S.hV(.,.o......+q........Kt4....-ZG?.j..h........y&-....U.._....."j.....Y/H..6@*.....@*.QS!...A.2..k.M.e;&.#..I..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):72613
                                                                                                                                                                    Entropy (8bit):5.1536375062108695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:nFKqntjEKmWsKD6EXKweN6ukZOB6gkIpYTVNQx2ug13I5y91C:FKqn6kSfdx2rC
                                                                                                                                                                    MD5:E4796FD1AA68C0910AC002F8383106D7
                                                                                                                                                                    SHA1:5E5409692AD514205628EBABD9B0687CA5B7D4BD
                                                                                                                                                                    SHA-256:489280C754B0F337E063AFB8F583E41078B69AB40C795F5C528D96CFF09B82D3
                                                                                                                                                                    SHA-512:B71D3A2BB1FAA696A8B57A08B7BAB14FF13507D52BA21C4F53E49585D3E9081667D2FB780A0D7B07787EAE2CB9B773235C10D7D44321E889A1AE832C024ED9D5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.opecloud.com/ope-dmplite.js
                                                                                                                                                                    Preview:!function(){"use strict";var t=function(){function t(t){this.funnel=t,this.initialCallPromise=null,this.maxCallDelayMs=2e3}return t.prototype.callPixel=function(t,e){var n=this;return this.funnel.withRaceProtection((function(){return new Promise((function(r){Object.entries(e).forEach((function(e){var n=e[0],r=e[1];void 0!==r&&t.searchParams.append(n,r)}));var o=new Image;o.addEventListener("load",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),o.addEventListener("error",(function(){1==o.width&&1==o.height?r({isThirdPartyTrackable:!1}):r({isThirdPartyTrackable:!0})})),window.setTimeout((function(){r({isThirdPartyTrackable:!1})}),n.maxCallDelayMs),o.src=t.toString()}))}))},t}();function e(e){return new t(e)}var n=function(){function t(){this.initialCallPromise=null}return t.prototype.withRaceProtection=function(t){return null===this.initialCallPromise?(this.initialCallPromise=t(),this.initialCallPromise):this.initialCallPromise.then((fun
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (619), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):619
                                                                                                                                                                    Entropy (8bit):4.595837501615621
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2o/k7ldOOAdOFMSdOoBdOkQodO3R8dOOzIKzdOOzedOp0dOWjdOO/y:2okRdidmMSd7d/Hds8d5zd4d1dbjdY
                                                                                                                                                                    MD5:83F6E6A7240180ADB9B7B953488B3359
                                                                                                                                                                    SHA1:F0BDD93084F7129054191940178644C872C956A4
                                                                                                                                                                    SHA-256:C16EA3FBFA7AAC100729A5DDCE31F1D9F999F4DE70632FD1D42E02CCAA5C6D55
                                                                                                                                                                    SHA-512:1AC939B84493F68C2DCB38AE39826F1FE8A90503BE6CB1E2C1657FB191CB3383B13525209EE756F85C40B83F80C396E4AB3FB6E142059B51E0A7213452D409A0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/cache/min/1/wp-content/plugins/canvas/components/basic-elements/block-collapsibles/public-block-collapsibles.js?ver=1732008762
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){$('.cnvs-block-collapsible-opened > .cnvs-block-collapsible-content').css('display','block');$(document).on('click','.cnvs-block-collapsibles .cnvs-block-collapsible-title a',function(e){e.preventDefault();var $collapsible=$(this).closest('.cnvs-block-collapsible');$collapsible.siblings('.cnvs-block-collapsible-opened').removeClass('cnvs-block-collapsible-opened').children('.cnvs-block-collapsible-content').stop().slideUp();$collapsible.children('.cnvs-block-collapsible-content').stop().slideToggle();$collapsible.toggleClass('cnvs-block-collapsible-opened')})})})(jQuery)
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1468
                                                                                                                                                                    Entropy (8bit):5.801291248051293
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:2jkm94/zKPccA6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtlZA1pvVisLc:VKEcWKo7LmvtUjPKtX7Dq1p9jLrwUnG
                                                                                                                                                                    MD5:2D21DD6782080B8C6FD2619FC170A11A
                                                                                                                                                                    SHA1:854B27E9060277307DF7D00562D2C3497DB9CE6E
                                                                                                                                                                    SHA-256:73FF129886CE654E763E7255F88D9574DEB0129EE615C434B937F328837FF550
                                                                                                                                                                    SHA-512:F5D8DD126BA87E24BAEEB5B75D3520271CC859152471103AF06AC6FA1CEC936BCCA5C2B6B3FA79295180B908A2107084375FFB8375B24DF55B187345DB487C4C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Lf-E1YpAAAAACSi8H-NsyFP0kt9D3lrCAgCWk-E');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3234)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):14459
                                                                                                                                                                    Entropy (8bit):5.217539913938463
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:ShkCA0UouMj4mzCRcXETgRZkdnhwlQUz05Us6+CtEApgITtlomlb:ShkCA0UouMj4mzCRc0TgRZk0QUz0HQ5J
                                                                                                                                                                    MD5:A67DE762268EAEF03856AF974511849A
                                                                                                                                                                    SHA1:FD77A2B99037ABCA76CCDC66C72475DFA3EEC512
                                                                                                                                                                    SHA-256:8F588F606F90578A533FCD714463F46B3CDAB757B99B28F3AD5DFEAD93754809
                                                                                                                                                                    SHA-512:78DC1654A9DEE71F10699A1F9B18350864F0C9AF1CF854016874540545C104153D6A83EDF0A4E4CED3339F0304A80CA468A64B887371DB8736BAC7664E61ECFD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:(function($){$(document).ready(function(){'use strict';var iOS=!1,p=navigator.platform;if(p==='iPad'||p==='iPhone'||p==='iPod'){iOS=!0}.if(iOS){$('input.button, input[type="text"],input[type="button"],input[type="password"],textarea, input.input-text').css('-webkit-appearance','none');$('input').css('border-radius','0')}.function isTouchDevice(){return!0==("ontouchstart" in window||window.DocumentTouch&&document instanceof DocumentTouch)}.if(isTouchDevice()===!0){$("#animations-css").remove()}.$("body:not(.woocommerce-checkout) select").select2({allowClear:!0,minimumResultsForSearch:10});$('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post:first').fadeIn().addClass('active');$('.himmelen-post-pagination .himmelen-post-pagination-item:first').fadeIn().addClass('active');function next_slide(){var active=$('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post.active');var next=($('.himmelen-post-wrapper-style-2 .himmelen-post-list .himmelen-post.active').next(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):2894
                                                                                                                                                                    Entropy (8bit):5.130108035080603
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                                                                    MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                                                                    SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                                                                    SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                                                                    SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.9.6
                                                                                                                                                                    Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (563), with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                    Entropy (8bit):5.109658950526957
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:2JqxHIPTQ3m4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2JLTsfm8uVCxwgxkHEZ1VZflok
                                                                                                                                                                    MD5:1688E1F0652EC1897CA104108EA0F625
                                                                                                                                                                    SHA1:83C0FD2B837882ED7F674639C484EA7C8AC2005D
                                                                                                                                                                    SHA-256:AF12021DB5B9DDAD8F2B3275B6DB083779A5BBDBD546D9799751E4BCFB88E420
                                                                                                                                                                    SHA-512:EC8342157D2948433E63D8858838A6112A73BF0A670AEB5C59E9699A2E136FBF7138D5D6179AE0B670704881116C0CD0F3B440A38D8523FA6C72338629A11431
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://config.aps.amazon-adsystem.com/configs/fc983fef-a09b-46c9-b3c8-44d705e51b5d
                                                                                                                                                                    Preview:(function () {try {const accountId = "fc983fef-a09b-46c9-b3c8-44d705e51b5d";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=13, height=2048, bps=170, PhotometricIntepretation=RGB, description=Social Squares, orientation=upper-left, width=1365], progressive, precision 8, 640x853, components 3
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):86801
                                                                                                                                                                    Entropy (8bit):7.859354704353312
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:n/shncOAt6EgZuJzZgrMRYFvTIP1VHBGMbJK0jy+2DEe/XJN:/sCbgEgUJziwYNKVLKMyj/v
                                                                                                                                                                    MD5:E37D5EAFE57277808AFC30E936ED4F26
                                                                                                                                                                    SHA1:C9E13E0855A6B3B6D3B81A5C7DA1F8FCD1C43EB1
                                                                                                                                                                    SHA-256:3C4C2EA1E8B8470841BB53399C405CC503A09376FBC703CEA304DA84B91951EB
                                                                                                                                                                    SHA-512:F3DC9B0ED327960DD04B41A6BF6FBB6B7E00430E37157D92BB34BB90A48FCE3EC00F85265F81894B70EC6E298F87E41222DCD541169F825D14BB47641A8D8C4B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............U...................................................................................................(...........1...7.......2...........i...........^.........Social Squares..................Adobe Photoshop 21.0 (Macintosh) (Adobe Photoshop 21.0..2020:09:19 19:26:07...........0231........0100..............................................................................(.......................................H.......H.............Adobe_CM......Adobe.d...................................................................................................................................................k.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):9636
                                                                                                                                                                    Entropy (8bit):5.4156198930676736
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                                                                                                                                    MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                                                                                                    SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                                                                                                    SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                                                                                                    SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 768x431, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):24200
                                                                                                                                                                    Entropy (8bit):7.983654019251486
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:CulOz3EjAinTIh6gtiJ8NPNNIVtlhefemgeWSkqgoeRtXO97rxhzFhEiZzPzdNcE:szWTu6gtbNPNNawemnTabRRON7BHZzPj
                                                                                                                                                                    MD5:4E0F9B92D0D9F0D941D912BB1CA66764
                                                                                                                                                                    SHA1:986F52D2D1DBF5235189624F7E8DCBB75AEAA7C0
                                                                                                                                                                    SHA-256:0335FEE6CE7673A8D9C696A5DCBD3EDBF2A58B4EFD6BFAAD5CBB292653D4BA7C
                                                                                                                                                                    SHA-512:D928E984CEF14F48B15781C090F13804A6601120EA05F8DCD6BEEEE7A683787F3443E93BD17DB1568BE51FC0F5A95E4EFF2818B78BC3B3B1DDDFAA6FE248E792
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:RIFF.^..WEBPVP8 t^.......*....>.h.S(%#........ikMzy.....S.../.?.^...[}.z.......rH._............5....G:.[...~N.J~$.lz..?../.y...w.......?$O.]e9F~I|..{......{..h.S...^.."....G].'...D..D.J..J.I!..{....i..d...K.P.7.[.v.9..)$s.bA1x...I..7I.~g?.7~..9.....~..s..D.dp.V....<..H1.<.. ....~..cqk.v..j...c..$.a..}b..2...8$.P-R........Y..v...*{vT..?..]5..x.?....._5...'.[.._S..z.Y;.:.%;.W....e...u..?.[._..$.vJ..Le.#..r. .=..._...]..~3..2..o...v.2.y.3..1.........=...@......4'..V7|..m?~..A..?.w?..}-*R">.t.,.|.y..<.Q...o.......SC..-.Dm..Y..W..pk..D.;p%y......*....R....ee ..$......>O.V.7:.)A.....xxRA.^7.l....I.c....DD@..g.|...T.]2+...2..A; =+&....kD.q.W.T.-.'......./H.P). .X-yv..e..r..Y......7..8.._..3.&/}../s...`.]d..)ot.|.?....i5....i...X(.l.{}.S.Y..6.^.........Q...@...h^......Sk.............>...`1.g.{R....kw...}..7%......3Xz..'..@F.tty.A...`...)..35..\.i..t2.G....%..s.$..D.h.N.7.|.:.S\..t.......&.....w.k...Y....b...o.... ...=..y....W<..!F.....8...I
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 399x209, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18552
                                                                                                                                                                    Entropy (8bit):7.970464807151502
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:RsYDID/sfmbnRdsm7l8X4HTQXyb6RWkCT131LEAoEGj0qoFjk7D:RsY/fmbnIWzQXcftPGjpwa
                                                                                                                                                                    MD5:B74FF3A1A2F8EA20E68A028D167E2329
                                                                                                                                                                    SHA1:BD1250737BB9F5F7B48EC785D7E3693BE8F8C2BE
                                                                                                                                                                    SHA-256:2AE12BF5C878996AA9D882FF48E4A2CEF6A5B19FC72A11D983819372A5DB7DF4
                                                                                                                                                                    SHA-512:3BAFD5159CCF629264B62A19D37A50F4F2B93E05D2ABC6A52218D8618447A5960A2E75D32260B57782A472813B1CB25F0DEC14261621516D4CA5F10218DDD93C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://tpc.googlesyndication.com/simgad/2242308051454332218/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                    Preview:......JFIF..................................................."... ....+. %%(((..-1-&0"'(&...........&...&&&&&&&'&&&&&&'&&&&&&&&&&&&&&&&&&&&&&&&&&&'&&&&&&&....................................................P........................!..1AQ"aq...2...#BRr....3b.$.....4Scs.....CTt....5...%...............................;.......................!1.A.2Qa."q.....3B...4R.#$r...Cb..............?.......<.&..H.TU..%..X.cLCup..........ReN...,..x8/fQ.M..a.....[....Y.`SPP. #Q.P5.!.....Q.i.dJ.,.fY..s.mD.B..w._...Y..n...@...)..TkT.G.%.E.V.,/..hyiI..r.........K.jt+!.}..M.*Ka.......9.\9v.|O@:...b.(E.......)I.*0].....N.a.}.W3.7.P.....R.k...s.PzV.i..i...;....[.>..m..4...E..=....t.k..k..1W.^.R# ..'.P..)H.\u#B.Hd.;RcF..G...,...k..X.,..o.....*...`w...-c...Bh&.m...B..eR44X".8hjYFo...O:ha..lxT.M%.q...Yx'.%@..u.+C#....qj@u)..!B..v.H.j...D6..5.6.G .@..\. ...9..u...5.....S.hV(.,.o......+q........Kt4....-ZG?.j..h........y&-....U.._....."j.....Y/H..6@*.....@*.QS!...A.2..k.M.e;&.#..I..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                    Entropy (8bit):4.399677289476146
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Hd1aKthdVEkz1GmXQkn:T6k4mBn
                                                                                                                                                                    MD5:DF2D11150ECF4F0712856F1D3494C894
                                                                                                                                                                    SHA1:E94122BDCCEC3C5D3555145402879A07661CAFBF
                                                                                                                                                                    SHA-256:597AB660D24C97ADAC154151721440E04FFA4E82F034694ACFE4E732FF173D95
                                                                                                                                                                    SHA-512:5E57856A42AD8A3811CF971F261C94DAFE4A3804A2C04FD1015742D3071E760468560F3F2FFB98AA80D74799D7A2D9D86897E4A5CB946407F4EEA3D7D2185848
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmUTkXDbqiZMRIFDRM0Cs4SEAnhwaPQ00eBmBIFDYOoWz0SEAkagGRPBD4G0RIFDRM0Cs4=?alt=proto
                                                                                                                                                                    Preview:CgkKBw0TNArOGgAKCQoHDYOoWz0aAAoJCgcNEzQKzhoA
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1024 x 972, 8-bit colormap, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):34991
                                                                                                                                                                    Entropy (8bit):7.81353753568351
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:RS45nIVGy44DL4DxqXVgpQIGHYDcozAimjJcaxvsWHuuZmknZsv5UA:Rf6jh8DxbmIUYhzVjaakRMkZC5J
                                                                                                                                                                    MD5:741BA277B91FCAAF1F22489902A5175E
                                                                                                                                                                    SHA1:F8580885DBF5C3EC431800DE5373938A4725D0E3
                                                                                                                                                                    SHA-256:FD0FD3CB70F8DCE62D85CF29D9DF1F9D8F23A4D4C536FC5BF528B660734FB3D8
                                                                                                                                                                    SHA-512:B62240DAD91464EAEA778E0954D9E731E14F6A7296D7782D47081731AB1F5FFEB4D2C04591044B6167B1BB6408E3D6BFB5A0AAA1706EB1C7C81AECC27D9E78D2
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/Screenshot-2022-12-12-at-12.07.24-PM-1024x972.png
                                                                                                                                                                    Preview:.PNG........IHDR..............N;....6PLTE.........___..................:::........sss)))MMM...q.:... .IDATx..B.0.E..;q^...cIv..SZ.Bb_..0@.....a..`0X.V.[....0.....h....C........z.x..|...n..|.~....z../.......N...+.+.~.^...Z.7...o..D.W.+\..Kf-....;..'..o.{..i..c.UlX..M./..l..1|A.2Cd.,.`....O>O./.N.>.m....~.V..ZE...Gkz......US.. .x.h.........3....1~..P."=y=.|py.wq....h.~.j.px.{i.... $.0..q.../..].;.....I.T...^o~.n..<;}-.,~.n..........L....Oa..$....`o2..r.....h_K.......J.B A....V...v.......M. ..)~..v.x........J.XSH.`.. .....d.n...{...~~..{...E.~..W..'...$.;Y@.`i..<w......G0....@..........OE...BDA....Q.PJ.l.=...~(..:.:-....].E.!`..VOmC...T!..........WI.........!$)......~........1H~...?....bB0.A....."..B......o..\..J....3..y.Z.3....^a.c.\........c..!./_..)MQB R N...E.....XR...9....3....-..D).q..s.........}.....V..&.....vk.@... .O.v.O..}....y."...SD.cD....E.~.@j....;..35..#{J..1AI..(...t3......(........ ..P.9I...._...G.%...$1.P@...3..9.W.>.sx%...M....C1.....rf^..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (16658)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1362776
                                                                                                                                                                    Entropy (8bit):5.55805838322379
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:ocGVt/9LLiiSDprA7ipDnRLLEGZQFH4vDhliCkmpFSRd5MlszHK:ocGVt/9LLiiSDprA7ipbRLLxZQFH4vDt
                                                                                                                                                                    MD5:3217424B193586B6EC41507896B9D71D
                                                                                                                                                                    SHA1:2B72998234B495AB9F0FA2D961DAD7F0FFE52619
                                                                                                                                                                    SHA-256:E238F2B542597C3EE04A03E4D78CF5E8DAA9FF990465608B34BA4D3AAD69733A
                                                                                                                                                                    SHA-512:7F16C36028E28E6E6EC6A1083D8969A4B5968548E80CADD6E006DBB135CFE7FE67ACD0678368BFDCF7A8EB8F09566EED617CDC16954ADD43FA5309DC04F9B59C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["SDKTooltip-DIrCzHMu.js","app.9.3.3.js","LockedContent-BsfDU4Pc.js","index-Chip4Fiw.js","useViewedRecentlyPageIds-zh82By8b.js","CreateSaveContainer-CFa-rFS_.js","index-QQouUvpr.js","index-8EAYoEiZ.js","Close-_mBSsv5t.js","LockedPrintButtonModal-jpHeXCLC.js"])))=>i.map(i=>d[i]);.var SN=Object.defineProperty,RN=Object.defineProperties;var ON=Object.getOwnPropertyDescriptors;var bp=Object.getOwnPropertySymbols;var k2=Object.prototype.hasOwnProperty,z2=Object.prototype.propertyIsEnumerable;var $r=Math.pow,W2=(e,t,n)=>t in e?SN(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,$t=(e,t)=>{for(var n in t||(t={}))k2.call(t,n)&&W2(e,n,t[n]);if(bp)for(var n of bp(t))z2.call(t,n)&&W2(e,n,t[n]);return e},Or=(e,t)=>RN(e,ON(t));var Kr=(e,t)=>{var n={};for(var r in e)k2.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&bp)for(var r of bp(e))t.indexOf(r)<0&&z2.call(e,r)&&(n[r]=e[r]);return n};var Dt=(e,t,n)=>new Promise((r,o)=>{va
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):40461
                                                                                                                                                                    Entropy (8bit):5.175200438883002
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:768:VhC6B2vMZwKB6GCjmS1WEYHr1oPzm+x4e0Z5igqIZ7NcIhy70r5T0cJ:9BR6V6Vr1oPz2e7ir5gcJ
                                                                                                                                                                    MD5:D928BF2839F136B12210558C54BC1690
                                                                                                                                                                    SHA1:A9C81710A9B592CB99E8D6BF0D941572F2FF6713
                                                                                                                                                                    SHA-256:4FC7A9C6DD1051AB261A550DB0B16147DA4236DEDFB2EFC6311EBFF48A045350
                                                                                                                                                                    SHA-512:3B235B43CE59A97611DDA724532E5631852AB842F7FCACD406C1DC10A4E4E97EFF34689A51984C02ADCD2A6788DCBA7A8F549E6C1C93310B18355F422EFF6650
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cdn.designrulz.com/wp-content/themes/DesignRulz2016/js/slick/slick.min.js?ver=2016
                                                                                                                                                                    Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.9. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (1223)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):19485
                                                                                                                                                                    Entropy (8bit):5.498123677217319
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:LC/TzpZmdYHPu1cnq9W3eVqIudA7ItW09ROE1WWkK1z0Ika7YyifuxNrx5FejxO9:LCbNZmd6Pu1ct3yqZDtWcUE1WWr1qaV3
                                                                                                                                                                    MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                                                                                    SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                                                                                    SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                                                                                    SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fwww.residencestyle.com
                                                                                                                                                                    Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):8042
                                                                                                                                                                    Entropy (8bit):7.948596547780331
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:9x/QQ9ucU7CYfH/ngjGAuy3sx/cmBwRVZcaxeLM16Dk5yr/:9BHEcUXHfnFcWMncaxuFQ5yr/
                                                                                                                                                                    MD5:82BE2E1FDBE0677140C798985E7A2F54
                                                                                                                                                                    SHA1:694E52C1889204CF4E2FA2789BDB6CC32AD70898
                                                                                                                                                                    SHA-256:89FF5BCA3FF7ACFD2C203812F28CFEF2EA77AF74FAF73C617A01D46B4EBE3DFC
                                                                                                                                                                    SHA-512:E6FC6F9DA681C31C167841CD7360A88CB9A95E2372C79CFAD23DCFE454E92076EBAF527BCF1EF50E85170E11B9DF80A68E76F91BEAC41CB8A98AA7AE5B572917
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://www.residencestyle.com/wp-content/uploads/2024/03/Modern-Exterior-Doors-300x200.jpg
                                                                                                                                                                    Preview:RIFFb...WEBPVP8X........+.....VP8 .........*,...>Q$.E....#S.(p..gm.0;..'....L..<l..Q?.7.y...{..s.y...........C...=t.k....E<m................G..|.?..[.S.W./...>..}u.+....|..m..<pZ.(....&VG....l ...~6..5I.b..{RA.........+....ob1P.......v.".b......3..`..o....|.q.o.....}K..&..._.y.:%.&..hXLT.CR.Z.(P.Z..f.s..c.i..@.......FK2.y.;K.../0.q...d........z`..L....J...=ps4r..C..L..B2..%.._...@..X.}.....){......Z...'.?i."]..<.&.I ...K.N...X)..........J{,.^..-g.Q.P......d.uS..w.p...b..JN.B..!4#.3.#Z#..!r.n.!..'..<..Y....2..VU)............Z.4..n`..m.Y3.'..s\.....\.b.....R.~.%D....l.....K.....[S.v...O.....&....U...6.....\......M.ZJ...u.N~Fq..j..=.fp...h....v......@..`^.|R...x...`7l.f..p..6....#..d..R..._..%.vS.].3.....z......o.i..A ....~..r........#....1nkGE.q..%...K....=R@.Ph79A.HW..n...._..U..$.n....F.'.nOv.......j..@.:.i...R.cJ.../.<.,P....#.....Q4..w..R..i.....*.P.@./k/V.}....F.^..Jnm..5.B....L..T_...u.......z.......?..)>....Z.?..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (18351)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):18511
                                                                                                                                                                    Entropy (8bit):5.098708168025741
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:TrU3IIHfezC/0T6l2gDgqPAsGN+GNx28nHpcc3TfIniXz6tz/7bSwM1VUUx1R1rs:2IIDgpccjAiqTwXkIvV1OF
                                                                                                                                                                    MD5:324107C3AC9CCA7338E80E2AEBE94D95
                                                                                                                                                                    SHA1:1EE6A7DF2AB845A5B18DF766D902322CD429BC78
                                                                                                                                                                    SHA-256:47D0390FEA1660753108946B180ABE68897B889F6B448D0ADC0F10F508661ED8
                                                                                                                                                                    SHA-512:A94434C821FF133504336B0A2E236216703642379549E0C579AE4B0EB2FBD11CBEC88886778FDF333B5A5733B2667F11EF54AE343C58E7CA796FAE44F50D4668
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/plugins/canvas/components/justified-gallery/block/jquery.justifiedGallery.min.js?ver=2.4.7
                                                                                                                                                                    Preview:/*!. * justifiedGallery - v3.7.0. * http://miromannino.github.io/Justified-Gallery/. * Copyright (c) 2018 Miro Mannino. * Licensed under the MIT license.. */..!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(function(g){var r=function(t,i){this.settings=i,this.checkSettings(),this.imgAnalyzerTimeout=null,this.entries=null,this.buildingRow={entriesBuff:[],width:0,height:0,aspectRatio:0},this.lastFetchedEntry=null,this.lastAnalyzedIndex=-1,this.yield={every:2,flushed:0},this.border=0<=i.border?i.border:i.margins,this.maxRowHeight=this.retrieveMaxRowHeight(),this.suffixRanges=this.retrieveSuffixRanges(),this.offY=this.border,this.rows=0,this.spinner={phase:0,timeSlot:150,$el:g('<div class="spinner"><span></span><span></span><span></span></div>'),intervalId:null},this.scrollBarOn=!1,this.check
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (444)
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):445
                                                                                                                                                                    Entropy (8bit):5.2509920394739975
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:roCLCCjRK2ZJlAotuARVFhgQL6AkdZ1IHBIMkFUCT:roC+hcnBhgQ2A4Z16BIMkFr
                                                                                                                                                                    MD5:85BFC7D04C401E60AB98BBE02CE8AD5B
                                                                                                                                                                    SHA1:BBAD987AB736F13EA31F9017973940C5B69F286D
                                                                                                                                                                    SHA-256:6FDD962C7DA0E5B206E1D5C1489E22359851BC9249A3E2BD5C1C23F3C6BDD73A
                                                                                                                                                                    SHA-512:EF33F0D4BDACAB88E641A6D980AC4D2E69F6036955BF9776E74CC0DF717A74D748EA12FF8A804BFB419A6CE06D1FB52747AAA41D7A100DE96D12CA1D1053E044
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://faves.grow.me/Close-_mBSsv5t.js
                                                                                                                                                                    Preview:import{r as s,g as i}from"./app.9.3.3.js";import{y as l,z as n}from"./initializeApp-BBmHdR2w.js";var e={},r;function f(){if(r)return e;r=1;var t=s();Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=t(l()),o=n(),u=(0,a.default)((0,o.jsx)("path",{d:"M19 6.41 17.59 5 12 10.59 6.41 5 5 6.41 10.59 12 5 17.59 6.41 19 12 13.41 17.59 19 19 17.59 13.41 12z"}),"Close");return e.default=u,e}var v=f();const C=i(v);export{C as M};.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):880
                                                                                                                                                                    Entropy (8bit):5.111141492416125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:VQdt4Zht4ftt4PLqRZgNUe93MitkvsXPoRRFqQZjvsDxzF:V9e8ujgNUezyvsXPoRfZjvsdh
                                                                                                                                                                    MD5:381A9581291AF74E622863B9AE1436BD
                                                                                                                                                                    SHA1:F35F2272E27F51DCFAA0A78F7595BCE348B62B9C
                                                                                                                                                                    SHA-256:C9104EFADA1E3F4B091183121A645B8298608C10A5B16BC3B1CBCB409B4F2777
                                                                                                                                                                    SHA-512:EB51964DE0440730800132B15288BB990ADDD8177EA27ADBDB38B17AEB9E36A0557AAFA380B998922B99BB52CC6A032391AC57E9C871AC17AA78D000A5C5CE58
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/**. * File skip-link-focus-fix.js.. *. * Helps with accessibility for keyboard only users.. *. * Learn more: https://git.io/vWdr2. */.( function() {..var isWebkit = navigator.userAgent.toLowerCase().indexOf( 'webkit' ) > -1,.. isOpera = navigator.userAgent.toLowerCase().indexOf( 'opera' ) > -1,.. isIe = navigator.userAgent.toLowerCase().indexOf( 'msie' ) > -1;...if ( ( isWebkit || isOpera || isIe ) && document.getElementById && window.addEventListener ) {...window.addEventListener( 'hashchange', function() {....var id = location.hash.substring( 1 ),.....element;.....if ( ! ( /^[A-z0-9_-]+$/.test( id ) ) ) {.....return;....}.....element = document.getElementById( id );.....if ( element ) {.....if ( ! ( /^(?:a|select|input|button|textarea)$/i.test( element.tagName ) ) ) {......element.tabIndex = -1;.....}......element.focus();....}...}, false );..}.})();.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 14108, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):14108
                                                                                                                                                                    Entropy (8bit):7.985110650237161
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:68AvcFFMSng43MnVWrOUj5uCOL50zpkESivaSXTu+:68Avcfg432WrOmM50zqESeaSDd
                                                                                                                                                                    MD5:A483FBC37132911C1D29B6BF36581236
                                                                                                                                                                    SHA1:BA40E3094334FC8355002CBBB0F19D1DCCBE073F
                                                                                                                                                                    SHA-256:3A6765CEB0A9B67863F9D06E63D2BABB523647AA8CBC7DA792C54A50B5908992
                                                                                                                                                                    SHA-512:9811C2246309AE2DB9AF0DF11025220C28BEDC871E2B91BDE77284D95966FD145E7A7462AC03B18274A82D199EEF25E9BFFB88CD200AC8F7C7484B4BEB8D3D3C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://daysofadomesticdad.com/wp-content/fonts/libre-franklin/jizOREVItHgc8qDIbSTKq4XkRg8T88bjFuXOnduh8MKkANDJ.woff2
                                                                                                                                                                    Preview:wOF2......7.......{`..6..............................,....`?STATL........h..T..z..6.$..^. ..T. ...8e...a.....tQ.0....O.!.5....T.*......8..x.&...v....?AS/.u.iC..0..yZ........[h....O\..l......Ory.~....>../...!.u.....&...9O....6.....T..R%..B+*.`.V...\.*..".-.E._...e....D....'Y!tc..q.e..Y..{C H`..........L...-uuU..A... .......]...S......s.....x..I..!......=....m...[w..u..K.{A......!...;#..,C."..UZ.B.k=8g......g...;...!...#J..35mg.1.!(.(9d(..|*..+....M.;..3.AX..\...p.<..@..x......J....S..I...+.X........_...r.*.c.h M=..%...}.wb..E.H.AD........*.....%..l.?.@"....@........F.@F.@....-.............B<......#.L^...!.*...m..H.F.".........r..[...A8.....;;...(=X8d...!i..|....N....U..o@....s....M.....J.}...(..U.X<.+L6..+..v.4j..It8.l.y.7.m..#>.".D!..+.Ud...e_..CO...8i...|%Ep8+...I..dI...#.f......v..v.?A.)^....J......O.q......hZ.M...Q..l*...V....t.TM..L...w...X......t......C....zY..}.F.1d.I.E...-^.@....x.E).Z.E.wV..{..o...|R....6...O.|.t.:/9."..4... ~.0L......tU...
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):3017
                                                                                                                                                                    Entropy (8bit):5.427467882041761
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:kHbLZDmzWGO5zBT4eGOox1GOeandNb7GOh/gr51jGO+otGOUj5MueOSy9DOGO3ul:IZSZ2BTObxkXqDbiSbhxUDyPY69
                                                                                                                                                                    MD5:62F7263FE79D4232A5A76B86E2A9B6F4
                                                                                                                                                                    SHA1:421C68E2547096142AA784E87D41D2F8BF15A42E
                                                                                                                                                                    SHA-256:A9FAC404B568D3B8708DCD315DCA2BBBBDF52E6B43DA8B3C302E95823B0A4FAA
                                                                                                                                                                    SHA-512:BC2EABBDC9FA78156694069CC1CEABC712093E114548A1E3E30F8FBA7070162124BC595B6C3125062A3E738B94BC293138EA06306FFD06F6D17424AA515AA415
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://rtb.gumgum.com/usync/9534?us_privacy=1---&r=https%3A%2F%2Fexchange.mediavine.com%2Fusersync%2Fredirect%3Fpartner%3Dgumgum%26uuid%3D732c2910-b30f-11ef-8de8-77ed07c0ba56%26s2sVersion%3Dproduction%26partnerId%3D
                                                                                                                                                                    Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=a_803d91e4-90f5-4cd0-959e-ba7004149b9a&gdpr=&gdpr_consent=&us_privacy=1---" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=YV84MDNkOTFlNC05MGY1LTRjZDAtOTU5ZS1iYTcwMDQxNDliOWE=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQWMwNAnYqDrl2Vu_PYsvKwVpTZRqj6Mu64G7FiWDbBy8k-YIxz84-At3emBmsto6ubIdZpXa9tBQJwKy9zpwyhCZ5CYLNcdco&google_hm=MFdROGZwcHlOZ3VD
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?id=537072960&val=18e009nql8lf9
                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (8743), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):8743
                                                                                                                                                                    Entropy (8bit):5.4592456167684125
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:A3O5D63OqPnGUwQo0nYHSizQYNs4MoWwXzw4ajwOwuri8RUH3sROD62saTbZSHPN:fDSvG8o0nISizQ9wuPRUH3TVsaYPMcfF
                                                                                                                                                                    MD5:913E4F2BB7DDCD7E4C3DD85E75C2DCF7
                                                                                                                                                                    SHA1:8906ACCF6D636095AC3160B29BDA6DE67A0C365F
                                                                                                                                                                    SHA-256:040599866EBB961E022C88F1A4ED473E3CFA6F6D65F071DC783F49FC7F6458F2
                                                                                                                                                                    SHA-512:9DBC7285B5670C93705BE4CE3FA9DE0A217E7F5E34E4C9374AFF80811E8FAD74566A3088B56C42826FFECEC74789793D245C64AADF141030DF7A0CCE15CFAF1A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:"use strict";(self.mvWrapperJsonp=self.mvWrapperJsonp||[]).push([[5714],{8948:(t,e,s)=>{s.r(e),s.d(e,{GPP:()=>N});var i=s(404),o=s(8117),n=s(3941),a=s(5291),p=s(5521),c=s(3849),r=s(2195),l=(t,e,s)=>new Promise(((i,o)=>{var n=t=>{try{p(s.next(t))}catch(t){o(t)}},a=t=>{try{p(s.throw(t))}catch(t){o(t)}},p=t=>t.done?i(t.value):Promise.resolve(t.value).then(n,a);p((s=s.apply(t,e)).next())}));let u,A;function d(){return l(this,null,(function*(){if(!A){const{GDPR:t}=yield Promise.all([s.e(3995),s.e(1264)]).then(s.bind(s,2981));A=new t}return A}))}var P=(t=>(t.US="US",t.EU="EU",t))(P||{}),g=(t=>(t[t.TCFEUV2=2]="TCFEUV2",t[t.TCFCAV1=5]="TCFCAV1",t[t.USPV1=6]="USPV1",t[t.USPNATV1=7]="USPNATV1",t[t.USPCAV1=8]="USPCAV1",t[t.USPVAV1=9]="USPVAV1",t[t.USPCOV1=10]="USPCOV1",t[t.USPUTV1=11]="USPUTV1",t[t.USPCTV1=12]="USPCTV1",t))(g||{}),S=s(9478);const h=new Map;h.set("US",P.US);for(const t in S.h)h.set(t,P.EU);var m=(t=>(t.NOT_APPLICABLE="BqgAAAAAAgA",t.APPLIES="BqgAAAAAAgA",t.NOTIFIED="BVQqAAAAAgA",t
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):161
                                                                                                                                                                    Entropy (8bit):4.81448844533456
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:FJqekajpHG/4HviaNmGM+LQHKjcKQU8hSBJEr22/EpXy1TR/H7gXMlJ248ALn:FJeajpHrHaaNmb+kqoK75Ja23pC1d/M2
                                                                                                                                                                    MD5:C1943B2CE586BE4D1ADCFCFE8378F196
                                                                                                                                                                    SHA1:B95B3525DBA14FD62E694EDAE84A13C97F2FDC05
                                                                                                                                                                    SHA-256:A664CF65E040F65B6D53DF43489991FEAE7BDE8F4C29DEF1F8D6704989DC1C65
                                                                                                                                                                    SHA-512:320609101EFD07148A59686614A1C98082F1B40700CE9912EC16DB4246BFFDD749DA13BBDC73DF9C0BDCFF82885B1B2092994B10F07562ABC51BD0B63BB77695
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://geolocation-db.com/jsonp/?callback=callback&_=1733406401637
                                                                                                                                                                    Preview:callback({"country_code":"US","country_name":"United States","city":null,"postal":null,"latitude":37.751,"longitude":-97.822,"IPv4":"8.46.123.228","state":null})
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                    Entropy (8bit):3.6818808028034042
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:uZuUeZn:u5eZn
                                                                                                                                                                    MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                                                                                                                    SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                                                                                                                    SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                                                                                                                    SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:404 page not found.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (23966)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):24138
                                                                                                                                                                    Entropy (8bit):5.096569708153791
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                                                                                                                                    MD5:3B3FC826E58FC554108E4A651C9C7848
                                                                                                                                                                    SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                                                                                                                                    SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                                                                                                                                    SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (3096), with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):3096
                                                                                                                                                                    Entropy (8bit):5.104325045333509
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:AZbOM/Z8S86kzPpC3Om/ExPznCJ7OUX/HMY/3ymNR1498RPevWvcTwJLR+Aon90G:AUEZKPpvs2nsOUX/sY/AXKcEJ9u9tJ
                                                                                                                                                                    MD5:65B73BA9362828BDCDB610040303FF6C
                                                                                                                                                                    SHA1:D742460CC0F9AFED03D6D0D666C22B05CFB34725
                                                                                                                                                                    SHA-256:AFA5120EC9D40721C773D23041F6CEFE9E1894C9A8D7387B1CBD3D8E60A2FFC5
                                                                                                                                                                    SHA-512:E92A4961684EC833C4BBD11E9DF44155511EB53E4EDD9BBE01DB69E98C87C5ACE8A55F5FFF1279552352893B0FC76966501A18D45FA1B23E230F4ED0A956566C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:var embed=function(){function _popup(url,title,w,h,scrollbars){var left,top;w=w||1024,h=h||720,scrollbars=scrollbars||"yes",left=screen.width/2-w/2,top=screen.height/2-h/2,window.open(url,title,"toolbar=no, location=no, directories=no, status=no, menubar=no, scrollbars="+scrollbars+", resizable=no, copyhistory=no, width="+w+", height="+h+", top="+top+", left="+left)}return{popup:_popup,shareFB:function(url){return _popup(url="https://www.facebook.com/sharer/sharer.php?u="+encodeURIComponent(url),"facebook-dialog",626,436,!1),!1},shareTwitter:function(url,text,via){return url="https://twitter.com/share?url="+encodeURIComponent(url)+"&text="+encodeURIComponent(text),via&&(url+="&via=snapwidget"),_popup(url,"twitter-tweet-dialog",575,350,!1),!1},sharePinterest:function(url,text,image){return _popup(url="http://pinterest.com/pin/create/button/?url="+encodeURIComponent(url)+"&media="+encodeURIComponent(image)+"&description="+encodeURIComponent(text),"pinterest-dialog",575,350,!1),!1},imageE
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12364, version 1.0
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):12364
                                                                                                                                                                    Entropy (8bit):7.981950661382927
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:384:rTDtJ+T6tonLw9yApgStrhm3IZ01mLE40j:3DtJ+2tonLw9ye5trhm4m1mLyj
                                                                                                                                                                    MD5:816D13A91B00F1BFDD2A00A1D173BEFB
                                                                                                                                                                    SHA1:3B5771F65A3DD05D53F47DA9F422199BF67D5CB7
                                                                                                                                                                    SHA-256:CD5CF4788CC6A1E2A67F2ECC33C7678CA07BFC204EBDDE468EC4899A2513B986
                                                                                                                                                                    SHA-512:2BA74A120F5CF349BAAA76D1CC3AC820738B92B097DBAF7BF792D682876C1A14BD6F8EB52BD711716497170A5437C1E1951CC3DCF10ED85A3831951390F6E70C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://fonts.gstatic.com/s/trykker/v21/KtktALyWZJXudUPztN7iOA.woff2
                                                                                                                                                                    Preview:wOF2......0L......X.../.............................n...`..<.....8.2..@..6.$..r. .....8..."F..~.^*.(S.*....!.x.^CM.EZ.....!y.G.S....X..!Y!.{....k...'.<<...Ir..}.r...dUV'..nam.......M.G...g.7.3.J'..".2...fT."VbP".H.(6.("..f..3{..vU.......QL....j.....n..n......b..6;/!\..gB2?..o.N..(f....Z.9.....D........l..uF>\....uU..m...Y..K...!ky....E-.3+.;.P.T!.}.^....].L*.6EQ.u)."e.t.!..uJs*..R..r..y^.Y...@..j...(.R..\.w#.Y.p....y.`F......2..Sh..'#.Z........2U.e...Nqz........fp.}1...5.F..#.q....z...[X.B.z..5i.......F... ...&a.......N.P...@Z....^......n{*.......a...d./...8u.tI.+.....*`I.@..`^.`.......@.Y.?.......|wI}.S.rT.:.............m...E).X....g.H...S.........6.-........xc...9,..........B...&..R...H..S&....t..s.i..m.2...w3.../...\.....F.;..r.4.2.4.s......iT..^.M........Y...L#..... Ui...a..8.PpDn...|...F.k.m..I5K...v...T:..sL...\op..n.-0....,y.,..L..Lo...w....I..T....\5..45.n.-....B..{...{_....MW@(X[...GMC.HD..U$.k.BA}.;l..........?.w.^a..Kv{.E..sl.
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):87553
                                                                                                                                                                    Entropy (8bit):5.262620498676155
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                    MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                    SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                    SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                    SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "Compressed by jpeg-recompress", Exif Standard: [TIFF image data, little-endian, direntries=14, height=5760, bps=182, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark III, orientation=upper-left, width=3840], progressive, precision 8, 1200x1800, components 3
                                                                                                                                                                    Category:downloaded
                                                                                                                                                                    Size (bytes):580438
                                                                                                                                                                    Entropy (8bit):7.979245980403231
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:ioXTwPGhcWnL2h1PfZo18h0QCmAJY7kmzXt5+mFDBhYTeWVi:xTw+x2fQ8hU+zDL+qBhYVi
                                                                                                                                                                    MD5:D60F4FB5AEE91A70D33763EFBB7546D7
                                                                                                                                                                    SHA1:BEE4839D7FA9FAB6968CED819A50ABF0D9837C7C
                                                                                                                                                                    SHA-256:4713998D22B0FD09F384FF94FE92EE9167ADDAC7A94E5828CFBAE885558E0162
                                                                                                                                                                    SHA-512:63E95157EF1B92F8FC4AE9933E7A0E6334B2E4E5D38FB304FB039246DA61616BC90FD1693EEDAAF7ED6A39601D0A0176D15C67AB46A72FF479DA1047AD8F40F0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    URL:https://04164096.rocketcdn.me/wp-content/uploads/2022/12/Social-squares-obsidian-black-grey-styled-stock-photo015.jpg
                                                                                                                                                                    Preview:......JFIF..............Compressed by jpeg-recompress....Exif..II*...............................................................................................................................(...........1...!.......2...........i...........f.........Canon.Canon EOS 5D Mark III...$..'....$..'..Adobe Photoshop 22.3 (Macintosh)..2021:10:01 11:15:05. ........................."...........'...........0...........2...................0230....................................................................................................................04..........04..........................................................................................................................1...........2......."...4.......B...5.......Z.......................2019:02:01 21:22:15.2019:02:01 21:22:15.X.y.@B...T-.@B..................,......... ....... .....082024018961..........F.......................EF24-70mm f/2.8L II USM.6275005483........................................(............................
                                                                                                                                                                    File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                    Entropy (8bit):4.636610183540873
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Outlook Message (71009/1) 58.92%
                                                                                                                                                                    • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                    File name:Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg
                                                                                                                                                                    File size:35'328 bytes
                                                                                                                                                                    MD5:5dfcd6787e86566a484adbd513b6c1e1
                                                                                                                                                                    SHA1:0ae569f2dfaf802424df43f7c575654f195ca3ed
                                                                                                                                                                    SHA256:9d931236114ef6e36c3b87d8e007c4aec25f370c2d50015908da947fe4a2dda3
                                                                                                                                                                    SHA512:d13c84a302c789acbd74dab481982af3f710dcfc88ddbc78f6cd7da3e0a3b28b8fa5b3332ab495c271e5885604f6d50dd703de84a9a6648c781e7a9c1b895225
                                                                                                                                                                    SSDEEP:384:eeTqFXHchp1rh69klsnqPKvb4YnSc63TjNmxSqIK6da:eaq9Hs1d6SDoLSc6DjNmxSq6da
                                                                                                                                                                    TLSH:1BF2031036E90606F2B79F7559F15197992BBD92BC30CA8F315D330E0773A8199B1B2B
                                                                                                                                                                    File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                    Subject:"Opportunity Offering Pure Home Improvement Unique Guest Post Websites And Improve Your Business and websites ranking"
                                                                                                                                                                    From:James Robert <jamesrobertsales144@gmail.com>
                                                                                                                                                                    To:"Kattar; Cedric" <Cedric.Kattar@chantiers-atlantique.com>
                                                                                                                                                                    Cc:
                                                                                                                                                                    BCC:
                                                                                                                                                                    Date:Thu, 05 Dec 2024 13:39:31 +0100
                                                                                                                                                                    Communications:
                                                                                                                                                                    • AVERTISSEMENT: Cet e-mail provient de lextrieur de lorganisation. Ne cliquez pas sur des liens ou nouvrez pas de pices jointes moins de reconnatre lexpditeur et de savoir que le contenu est sr. HEY DEAR Hope you are doing well Actually We provide pure home Improvement guest post With PERMANENT DO-FOLLOW BACK-LINK, Increase your business and increase your website Rank and your will be benefit a lot and your product will be sell in world if you want so let me know.I have 1000+ high quality websites I have article written team if you want so please let me know i will write and publish your article on my websites,Article will meet your keywords requirements and as per google guidelines Kindly first you select the sites sites and let me know which site you want to posts on PLEASE CHECK MY PURE HOME WEBSITE DOMAIN AUTHORITY,AND ORGANIC TRAFFIC WEBSITES MOZ DA TRAFFIC > https://ahouseinthehills.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2F> 56 16.1K > https://www.e-architect.com/ <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2F> 81 12.5K > https://www.designrulz.com/ <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2F> 60 2.1K > https://www.thepinnaclelist.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2F> 55 4.4K > https://www.urbansplatter.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2F> 55 11.4K > https://www.lovehappensmag.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2F> 45 18.2K > https://www.residencestyle.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2F> 50 2.5K > https://daysofadomesticdad.com <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2F> 45 5.3K > http://abeautifulspace.co.uk <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=4b9476b4132bcab083d419b7aff267b91ceb3991a73a4b47b102f037d258c175&u=http%3A%2F%2Fabeautifulspace.co.uk%2F> 45 2.4K > https://abeautifulspace.co.uk/ <https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2F> 50 3.2K Do you want guest post so please tell me i have more Quality Websites I am waiting your positive response Sincerely,,
                                                                                                                                                                    Attachments:
                                                                                                                                                                      Key Value
                                                                                                                                                                      Receivedby mail-pl1-f193.google.com with SMTP id
                                                                                                                                                                      14.3.498.0; Thu, 5 Dec 2024 1339:49 +0100
                                                                                                                                                                      2024 1339:48 +0100 (CET)
                                                                                                                                                                      <cedric.kattar@chantiers-atlantique.com>; Thu, 05 Dec 2024 0439:48 -0800
                                                                                                                                                                      FromJames Robert <jamesrobertsales144@gmail.com>
                                                                                                                                                                      To"Kattar, Cedric" <Cedric.Kattar@chantiers-atlantique.com>
                                                                                                                                                                      Subject"Opportunity Offering Pure Home Improvement Unique Guest Post
                                                                                                                                                                      Thread-Topic"Opportunity Offering Pure Home Improvement Unique Guest Post
                                                                                                                                                                      Thread-IndexAQHbRxLGhh+c/aGD1U2zRdRzQh2VcQ==
                                                                                                                                                                      DateThu, 5 Dec 2024 13:39:31 +0100
                                                                                                                                                                      Message-ID<CAJgOm7ktuVFJz4tZXRCwnyECXDzdGuPtaJfM4pgxvyo8Xt_QcA@mail.gmail.com>
                                                                                                                                                                      Content-Languagefr-FR
                                                                                                                                                                      X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                      X-MS-Exchange-Organization-AuthSourcel0-cashub01.casn.net
                                                                                                                                                                      X-MS-Has-AttachX-MS-Exchange-Organization-SCL: -1
                                                                                                                                                                      X-MS-TNEF-CorrelatorContent-Type: text/html; charset="utf-8"
                                                                                                                                                                      Content-ID<83904A7D40A28645970006D4C46F14AB@chantiers-atlantique.com>
                                                                                                                                                                      Content-Transfer-Encodingbase64
                                                                                                                                                                      MIME-Version1.0
                                                                                                                                                                      dateThu, 05 Dec 2024 13:39:31 +0100

                                                                                                                                                                      Icon Hash:c4e1928eacb280a2
                                                                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:08:45:48
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\Opportunity Offering Pure Home Improvement Unique Guest Post Websites A... (107Ko).msg"
                                                                                                                                                                      Imagebase:0x1d0000
                                                                                                                                                                      File size:34'446'744 bytes
                                                                                                                                                                      MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:2
                                                                                                                                                                      Start time:08:45:50
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "A71742C2-8E84-44E3-87D1-8167C511C235" "D0492932-4221-4BA1-A780-1AE535710A25" "6516" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                      Imagebase:0x7ff6f0f80000
                                                                                                                                                                      File size:710'048 bytes
                                                                                                                                                                      MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:10
                                                                                                                                                                      Start time:08:46:03
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=8d5ca94919558889a3061b17c92ce8e03ddb4f81814e273111a859a24b80e20e&u=https%3A%2F%2Fahouseinthehills.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:11
                                                                                                                                                                      Start time:08:46:04
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=2092,i,11130765650801953721,1381385020841739086,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:false

                                                                                                                                                                      Target ID:12
                                                                                                                                                                      Start time:08:46:10
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=bea5d8b5dd08ee43f4bbe1aa4db2cff5cc52d28043f245821208ef3c85b66ee8&u=https%3A%2F%2Fwww.e-architect.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:13
                                                                                                                                                                      Start time:08:46:10
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2008,i,8057087090495900665,17323658437655631391,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:14
                                                                                                                                                                      Start time:08:46:15
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=29b5bb78b718b36dd6e6a2afe5455596bf20c8cae8f10323f7b9a51a02313998&u=https%3A%2F%2Fwww.designrulz.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:15
                                                                                                                                                                      Start time:08:46:15
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1908,i,2581253737508855240,4810266938909287994,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:16
                                                                                                                                                                      Start time:08:46:19
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=947ec9d47bdaef58a577a1482f8d33c3861d7b6a9d4137abf7c4503c7e696903&u=https%3A%2F%2Fwww.thepinnaclelist.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:17
                                                                                                                                                                      Start time:08:46:19
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1980,i,4264480128163582925,8717884800238530255,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:18
                                                                                                                                                                      Start time:08:46:23
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=88405990784b04e7767ccefbccf295af970575b02eec97b6404fd1853daa356c&u=https%3A%2F%2Fwww.urbansplatter.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:19
                                                                                                                                                                      Start time:08:46:24
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,10368538576300220809,13922273535822633598,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:20
                                                                                                                                                                      Start time:08:46:27
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=a1112d6ed3423e93a8b48a85375a17a2dcbc18c3fdf9e8de709f1e2bb7f84af3&u=https%3A%2F%2Fwww.lovehappensmag.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:21
                                                                                                                                                                      Start time:08:46:27
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1816 --field-trial-handle=1916,i,4313259200843458152,17676404162691551303,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:23
                                                                                                                                                                      Start time:08:46:30
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=04a5de4a55ea1a157977998c876b5b3bad823dd194193391a191517bc9d58bf5&u=https%3A%2F%2Fwww.residencestyle.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:24
                                                                                                                                                                      Start time:08:46:30
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,1397046852646541222,9434246801903907129,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:25
                                                                                                                                                                      Start time:08:46:36
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=763daaea61bf25d7f98502ad063a2ab79c6ff779fde678851bad84df2f3e56e1&u=https%3A%2F%2Fdaysofadomesticdad.com%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:26
                                                                                                                                                                      Start time:08:46:36
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1952,i,4655300700358856336,6549128017968188858,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:27
                                                                                                                                                                      Start time:08:46:39
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=4b9476b4132bcab083d419b7aff267b91ceb3991a73a4b47b102f037d258c175&u=http%3A%2F%2Fabeautifulspace.co.uk%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:28
                                                                                                                                                                      Start time:08:46:39
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1936,i,7639079635774584616,4742759893491515645,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:29
                                                                                                                                                                      Start time:08:46:42
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://antiphishing.vadesecure.com/v4?f=aE5kV3BaVnNnTjB3Y3BWRj5LIIxD4Mgrg4TVKr7ftlopMEaRMrV3OTP6mRnU78Wi&i=ejBDWDdYZkh4QUNNYk1kS1fIqFniTUCpCkizp8DcvlM&k=7fcn&r=MTl4NlBERnR4OXJtRkRpdQKSdtSxmfCyMKyx9YnktH0_63k8dW-_wDvtSR5KgtCm5K4X69u1pa3JdlwMTJEBmg&s=b9a64100bb2f3944ae58b88d899fb958e896760b3e3c8a3c847ce96194a0c70f&u=https%3A%2F%2Fabeautifulspace.co.uk%2F
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      Target ID:30
                                                                                                                                                                      Start time:08:46:43
                                                                                                                                                                      Start date:05/12/2024
                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=2000,i,2101229155623111934,12653942282182739616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Has exited:true

                                                                                                                                                                      No disassembly