Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn

Overview

General Information

Sample URL:https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn
Analysis ID:1569239

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4884 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    1.13.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 1.5.pages.csv, type: HTML
      Source: Yara matchFile source: 1.13.pages.csv, type: HTML
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znJoe Sandbox AI: Page contains button: 'Download All' Source: '1.13.pages.csv'
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Base64 decoded: 1733413410.000000
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413413&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413412976&bpp=12&bdt=2693&idt=858&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3649599444839&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=865
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413410375&cv=11&fst=1733413410375&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=838176851.1733413322&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413413&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413410318&bpp=171&bdt=35&idt=3485&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3649599444839&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3508
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PX7DLT2
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413413&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413412976&bpp=12&bdt=2693&idt=858&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3649599444839&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=865
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=90&slotname=2267776939&adk=1602688574&adf=4054757973&pi=t.ma~as.2267776939&w=300&abgtt=6&lmt=1733413431&rafmt=12&format=300x90&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413431942&bpp=1&bdt=21659&idt=1&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie=ID%3D5e2f4504072f5440%3AT%3D1733413416%3ART%3D1733413416%3AS%3DALNI_MaTW1ltZnFfY1C1Pk0HKF2wYpY6mA&gpic=UID%3D00000fb2d42b2a38%3AT%3D1733413416%3ART%3D1733413416%3AS%3DALNI_MYJby_Eie1QYChn9EEDY-swVB3xCg&eo_id_str=ID%3D10d587df43b231e2%3AT%3D1733413416%3ART%3D1733413416%3AS%3DAA-AfjatQqJ-yuytPNO8wzjjRIZo&prev_fmts=0x0%2C300x300%2C1280x907&nras=2&correlator=3649599444839&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=863&ady=129&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&psts=AOrYGsnahMRDvQNnGcuaoQV4q8sHVlWyHuuu4ZdwqNMRkuiZtc2nTJ6FNsBJlcLb0CFIXSgwmQNwnaPmYcMVgd8j-7kkS6UrW8Ssn9AWm2eyZw&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CoeE%7C&abl=CS&pfx=0&fu=256&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=4&uci=a!4&fsb=1&dtd=6
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/977766457?random=1733413410375&cv=11&fst=1733413410375&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=838176851.1733413322&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413413&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413410318&bpp=171&bdt=35&idt=3485&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3649599444839&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3508
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-N621NFLF0J&gacid=1159607782.1733413356&gtm=45je4c30v9115462891za200zb811117118&dma=0&gcs=G111&gcd=13t3t3t3t5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101925629~102067555~102067808~102081485&z=841989975
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: Iframe src: https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html#RS-0-&adk=1812271808&client=ca-pub-3672675116345653&fa=8&ifi=3&uci=a!3
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: <input type="password" .../> found
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No favicon
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No <meta name="copyright".. found
      Source: https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8znHTTP Parser: No <meta name="copyright".. found
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: sendgb.com
      Source: global trafficDNS traffic detected: DNS query: www.sendgb.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: geo.cookie-script.com
      Source: global trafficDNS traffic detected: DNS query: analytics.google.com
      Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
      Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
      Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
      Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
      Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
      Source: global trafficDNS traffic detected: DNS query: tr.blismedia.com
      Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
      Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
      Source: global trafficDNS traffic detected: DNS query: an.yandex.ru
      Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
      Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
      Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
      Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
      Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
      Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
      Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
      Source: global trafficDNS traffic detected: DNS query: analytics.pangle-ads.com
      Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
      Source: global trafficDNS traffic detected: DNS query: g4.bidbrain.app
      Source: global trafficDNS traffic detected: DNS query: g6.bidbrain.app
      Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
      Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
      Source: global trafficDNS traffic detected: DNS query: ad.turn.com
      Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
      Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
      Source: global trafficDNS traffic detected: DNS query: a.rfihub.com
      Source: global trafficDNS traffic detected: DNS query: www.temu.com
      Source: global trafficDNS traffic detected: DNS query: gw-iad-bid.ymmobi.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
      Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
      Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
      Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
      Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
      Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
      Source: classification engineClassification label: mal52.phis.win@23/113@113/304
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4884 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4884 --field-trial-handle=1920,i,14101619150269694620,898383426627611256,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Drive-by Compromise
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      jsdelivr.map.fastly.net
      151.101.65.229
      truefalse
        high
        um.simpli.fi
        35.204.164.169
        truefalse
          high
          s.tribalfusion.com
          172.64.150.63
          truefalse
            high
            geo.cookie-script.com
            188.226.136.4
            truefalse
              high
              tr.blismedia.com
              34.96.105.8
              truefalse
                high
                tagr-pixel-nginx-odr-euw4.mookie1.com
                34.160.236.64
                truefalse
                  high
                  g4.bidbrain.app
                  34.8.123.242
                  truefalse
                    unknown
                    dsp.adkernel.com
                    174.137.133.49
                    truefalse
                      high
                      stats.g.doubleclick.net
                      74.125.71.156
                      truefalse
                        high
                        cdn.bidbrain.app
                        172.67.176.164
                        truefalse
                          high
                          an.yandex.ru
                          213.180.204.90
                          truefalse
                            high
                            cm.g.doubleclick.net
                            172.217.19.194
                            truefalse
                              high
                              ds-pr-bh.ybp.gysm.yahoodns.net
                              52.48.36.35
                              truefalse
                                unknown
                                www.google.com
                                172.217.21.36
                                truefalse
                                  high
                                  sendgb.com
                                  172.67.68.111
                                  truefalse
                                    unknown
                                    bid-sin-ali.yeahtargeter.com
                                    8.214.60.171
                                    truefalse
                                      unknown
                                      dsp-cookie.adfarm1.adition.com
                                      80.82.210.217
                                      truefalse
                                        high
                                        match.prod.bidr.io
                                        52.17.155.166
                                        truefalse
                                          high
                                          a.nel.cloudflare.com
                                          35.190.80.1
                                          truefalse
                                            high
                                            ep1.adtrafficquality.google
                                            172.217.19.194
                                            truefalse
                                              high
                                              ep2.adtrafficquality.google
                                              142.250.181.1
                                              truefalse
                                                high
                                                gtrace.mediago.io
                                                35.208.249.213
                                                truefalse
                                                  high
                                                  analytics-alv.google.com
                                                  216.239.34.181
                                                  truefalse
                                                    high
                                                    www.sendgb.com
                                                    172.67.68.111
                                                    truefalse
                                                      high
                                                      googleads.g.doubleclick.net
                                                      172.217.17.34
                                                      truefalse
                                                        high
                                                        ads.travelaudience.com
                                                        35.190.0.66
                                                        truefalse
                                                          high
                                                          a.tribalfusion.com
                                                          104.18.37.193
                                                          truefalse
                                                            high
                                                            presentation-ams1.turn.com
                                                            46.228.164.11
                                                            truefalse
                                                              high
                                                              onetag-sys.com
                                                              51.89.9.254
                                                              truefalse
                                                                high
                                                                match.adsby.bidtheatre.com
                                                                134.122.57.34
                                                                truefalse
                                                                  unknown
                                                                  analytics.google.com
                                                                  172.217.19.238
                                                                  truefalse
                                                                    high
                                                                    td.doubleclick.net
                                                                    142.250.181.2
                                                                    truefalse
                                                                      high
                                                                      serve.bidbrain.app
                                                                      104.21.80.92
                                                                      truefalse
                                                                        high
                                                                        g.bidbrain.app
                                                                        172.67.176.164
                                                                        truefalse
                                                                          high
                                                                          gw-iad-bid.ymmobi.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            cdn.jsdelivr.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              a.rfihub.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                g6.bidbrain.app
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  a.c.appier.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    high
                                                                                    www.temu.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      high
                                                                                      pr-bh.ybp.yahoo.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        high
                                                                                        odr.mookie1.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          high
                                                                                          ad.turn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            high
                                                                                            analytics.pangle-ads.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              high
                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                              https://www.sendgb.com/upload/?utm_source=dxukcl49bIj&utm_medium=mvC3BJ1YMhqe8zntrue
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                35.204.164.169
                                                                                                um.simpli.fiUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                213.180.193.90
                                                                                                unknownRussian Federation
                                                                                                13238YANDEXRUfalse
                                                                                                172.217.19.227
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.19.226
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                35.190.0.66
                                                                                                ads.travelaudience.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                216.239.34.181
                                                                                                analytics-alv.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                104.18.37.193
                                                                                                a.tribalfusion.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                172.67.68.111
                                                                                                sendgb.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                95.85.19.25
                                                                                                unknownEuropean Union
                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                172.104.63.70
                                                                                                unknownUnited States
                                                                                                63949LINODE-APLinodeLLCUSfalse
                                                                                                34.160.236.64
                                                                                                tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                142.250.181.136
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.19.194
                                                                                                cm.g.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                35.190.80.1
                                                                                                a.nel.cloudflare.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                1.1.1.1
                                                                                                unknownAustralia
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                172.217.17.34
                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.17.78
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.17.35
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.64.150.63
                                                                                                s.tribalfusion.comUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                34.8.123.242
                                                                                                g4.bidbrain.appUnited States
                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                142.250.181.36
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                64.233.161.84
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                188.226.136.4
                                                                                                geo.cookie-script.comEuropean Union
                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                80.82.210.217
                                                                                                dsp-cookie.adfarm1.adition.comGermany
                                                                                                24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                134.122.57.34
                                                                                                match.adsby.bidtheatre.comUnited States
                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                142.250.181.78
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                23.210.92.137
                                                                                                unknownUnited States
                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                172.217.17.72
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.67.176.164
                                                                                                cdn.bidbrain.appUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                213.180.204.90
                                                                                                an.yandex.ruRussian Federation
                                                                                                13238YANDEXRUfalse
                                                                                                172.217.19.206
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                74.125.71.156
                                                                                                stats.g.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                216.58.208.226
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.19.170
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.21.33
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.181.68
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.21.36
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                35.208.249.213
                                                                                                gtrace.mediago.ioUnited States
                                                                                                19527GOOGLE-2USfalse
                                                                                                34.96.105.8
                                                                                                tr.blismedia.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.19.238
                                                                                                analytics.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                172.217.19.8
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                151.101.65.229
                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                54113FASTLYUSfalse
                                                                                                52.48.36.35
                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                16509AMAZON-02USfalse
                                                                                                51.89.9.254
                                                                                                onetag-sys.comFrance
                                                                                                16276OVHFRfalse
                                                                                                104.26.4.189
                                                                                                unknownUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                172.217.19.162
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                104.21.80.92
                                                                                                serve.bidbrain.appUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                142.250.181.2
                                                                                                td.doubleclick.netUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                142.250.181.98
                                                                                                unknownUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.6
                                                                                                192.168.2.17
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1569239
                                                                                                Start date and time:2024-12-05 16:41:21 +01:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                Sample URL:https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:19
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • EGA enabled
                                                                                                Analysis Mode:stream
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal52.phis.win@23/113@113/304
                                                                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.161.84, 172.217.17.78
                                                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • VT rate limit hit for: https://sendgb.com/dxukcl49bIj?utm_medium=mvC3BJ1YMhqe8zn
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:41:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2673
                                                                                                Entropy (8bit):3.9857865420269
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:7707279BF0FAC2788976E5D49BF07EE3
                                                                                                SHA1:1A85C0CC53C44C14805DBB3239D3C92DD4A8C2E9
                                                                                                SHA-256:D9E523F50A858EE26F62C9CD8A1BB4424EAD67B390572041638DD81230649EDC
                                                                                                SHA-512:AFACB8A6B32A23F217DAE1673FDCAFC10FD34D2DE75E4E1F5E4382A5196EC688882B38E7BCCBBD8864A8D3BF8764894C786842627E31CB6FF5B57F565F091A5E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,....e..4,G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:41:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2675
                                                                                                Entropy (8bit):4.003545269030438
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CDB7EFEC7C669D3A93F195A80F12283A
                                                                                                SHA1:6220D361BCE5CE3FB4A4073C94F21B0EEB8A7D46
                                                                                                SHA-256:4E9C053EDBEEA90CA2CFCD0A5E97F98DE4707BB99ED603050B438DD6E41FF2BE
                                                                                                SHA-512:BB6E9BB3EB3F0D28037809D0E3DD9D83C24F1DBB8C5718F6BBBE8C75951973A3ADFFD2D12284C40CE779343841BB3CE0FD457E37184CDEF41D46D03798EB57BD
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,....&@.4,G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2689
                                                                                                Entropy (8bit):4.012140181341606
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:22F0E3C0205337759A4A1028DD811C07
                                                                                                SHA1:735CE36B17157063EDF5D68E857636EE1C1CDEB7
                                                                                                SHA-256:9AD7D50C54AFA968D26E7818D959C3F87880B2E2EB604A39D95031C607F1151A
                                                                                                SHA-512:89A9B0B7E39C81FB303BF92BD75FBCE7C5E6DCD5257CD41F37BF1A41119F703A7A3924701BC1D4D1E5B36BAAAE6C2DB5CF5DA465F8C2FE33B45E063F214E2FA8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:41:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.9998479845810153
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:17EB35AAD8F7CA68A1D6B4860C45E132
                                                                                                SHA1:47B0B6C5B9535438912127C65A5473CBABE9BA51
                                                                                                SHA-256:2DC74A025E15E0A053455A2DE91CFC53B1F4EE40A8D9D46F1CECAE0F5192274D
                                                                                                SHA-512:DA09058EEFB1C387D4DF1E8AE3CDC8F3D46AB96F8DDD5DE53A909396E7AEA409FA7DFD6413C0A1BFC217D45C993A8CA85B6CA79C4BD7234ACBD1CC462CEF4C53
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,....}.4,G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:41:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2677
                                                                                                Entropy (8bit):3.9892760101252676
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CF2E13559A242DF616CFF8B3BAE48BB1
                                                                                                SHA1:18C1935A22D771A5E6986DD7D054410639A54324
                                                                                                SHA-256:F9DF84458408A5013D635FDCC19A6106236BDEE7A1998E0C2709D52B17076DCB
                                                                                                SHA-512:6D26DE56809A10AAFFAAB473ECF9A9A7125A5398622FEAABD169946A0CB6E8F36D66307AE0DCB956B3CE6F96666F3FA7B037B6A8AC3E8B34CDB63AF5F828A653
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,.......4,G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 14:41:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                Category:dropped
                                                                                                Size (bytes):2679
                                                                                                Entropy (8bit):4.0003522399678735
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:CA8BD520A68BFAF895802C474C2BF25B
                                                                                                SHA1:4EB022506C1386171FBE04A6773F3E41082D4F61
                                                                                                SHA-256:F434DE062C6B409AF62111422137B30A7FE1DDCD2E5CCE5245A7A169F55CCD3A
                                                                                                SHA-512:6FB10CAC4331F31AE4D91F5089118D6AF9683E12ABDA036E8D859641583E13B882809EA52069EFC3512F1993DC7B065B45FEAEAA9F767FDC14D1F39AB79A9B84
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:L..................F.@.. ...$+.,......4,G..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y1}....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y9}....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y9}....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y9}..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y;}...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........)..h.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                Category:dropped
                                                                                                Size (bytes):159499
                                                                                                Entropy (8bit):5.594974819467263
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:370412718FF5E854516590747DEF8932
                                                                                                SHA1:DA63B177C87200845777B216EB38AE8FF6F45C5F
                                                                                                SHA-256:9CA17DA59DEA4561AD84472F93F58998E5510C3F2C44E35E6B8CB6343EBACB53
                                                                                                SHA-512:4C8E229CEBEE93A90FDCCC029400B4961A3DB4549AED32B64DBD6D1271934704A1422812C0E26A38D957F8B79E3DCCBAA269E0C84C3237012346F2EEFD1616F9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                Category:dropped
                                                                                                Size (bytes):222749
                                                                                                Entropy (8bit):5.453364917537705
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:ADB4D93F80755314547B699C181145BD
                                                                                                SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2356)
                                                                                                Category:dropped
                                                                                                Size (bytes):21548
                                                                                                Entropy (8bit):5.528643330073883
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:3BD739668FD154A92C5D9AF0DFED22F3
                                                                                                SHA1:0BDC6B822F0C8C50658794823DF179F09D68CC57
                                                                                                SHA-256:9CC8B7F6676CB620C2D7F443D753F0072165FB1C7624025CA580B71F2C011CBF
                                                                                                SHA-512:6A08D130A7455A692EB2D285A7AE1BEB84CDB5CC009C95B9A012E3467428042EB441D8934C33069462C699F35D7233F52DFCC10DC724B1EB859BD8165A86133D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)} .function la(a,b){funct
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4168)
                                                                                                Category:downloaded
                                                                                                Size (bytes):292607
                                                                                                Entropy (8bit):5.558721896993484
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:01F53D1A6463B6562D9E7211D6C51132
                                                                                                SHA1:1BC036837823BCC5007B4A1B8D12EC1B0C97DCB6
                                                                                                SHA-256:FDF6468A07B7C64E0D3960EE07DADB76FC2CAA836C21523FF088B84207AC88A3
                                                                                                SHA-512:7C8DD07B393DE6086AA204283DEF239129CB1151A2851478E72A7243EE61C19603DC866DE6BD6CAFC6F9A5EC690AD85DA231F6CDFF0B5AB45ED2C345958553A2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-PX7DLT2
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":false,"vtp_ecommerceMacroData":["macro",3],"vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-60745031-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56922)
                                                                                                Category:dropped
                                                                                                Size (bytes):57362
                                                                                                Entropy (8bit):5.335195916216128
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:32C3D9DE6837D82195A861351F0D61B5
                                                                                                SHA1:86501F358B6D1684F4DFDE08E864ED12A1B43FC6
                                                                                                SHA-256:21A98424AD34CAD31F6802C91C76648B93C83063E896CA116963414742044834
                                                                                                SHA-512:9B6055D47754EA9F2125D9F00DF90BED07BB5727C21638C19B2C3FA23E24A2B9E7A1593A179E8298E114B1F8A0FF123E3751BC28829639714E40882E092BD176
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:/*!. * Bootstrap-select v1.14.0-beta2 (https://developer.snapappointments.com/bootstrap-select). *. * Copyright 2012-2021 SnapAppointments, LLC. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE). */..!function(e,t){void 0===e&&void 0!==window&&(e=window),"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery")):t(e.jQuery)}(this,function(e){!function(e){"use strict";var t=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],s={"*":["class","dir","id","lang","role","tabindex","style",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|t
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (52276)
                                                                                                Category:downloaded
                                                                                                Size (bytes):102217
                                                                                                Entropy (8bit):4.7821044831117785
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5222E06B77A1692FA2520A219840E6BE
                                                                                                SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                                                                                SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                                                                                SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/css/all.min.css
                                                                                                Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                Category:downloaded
                                                                                                Size (bytes):28586
                                                                                                Entropy (8bit):3.9211340345021957
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:224454479E6CD2440DF6D1E73E8572FC
                                                                                                SHA1:93D9882D0ACDAE519EF6DC806AA97ED45D769BCB
                                                                                                SHA-256:EB97ED059DEFDA643AE1CDA0A9DE6B3A531BBF61DF5F54BC834DE65659A83638
                                                                                                SHA-512:CC2FE256C9916FE14E3AE0D886C07264347B5F61E5B04FE00B7948EA6EFF3D2C0D7DFE03F716766987E0C13A21592D5FA2FFDFA35C380C48B8CF8B60E59D767D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/plugins/ion-sound/ion.sound.js?v=1
                                                                                                Preview:./**. * Ion.Sound. * version 3.0.6 Build 88. * . Denis Ineshin, 2015. *. * Project page: http://ionden.com/a/plugins/ion.sound/en.html. * GitHub page: https://github.com/IonDen/ion.sound. *. * Released under MIT licence:. * http://ionden.com/a/plugins/licence-en.html. */..;(function (window, navigator, $, undefined) {. "use strict";.. window.ion = window.ion || {};.. if (ion.sound) {. return;. }.. var warn = function (text) {. if (!text) text = "undefined";.. if (window.console) {. if (console.warn && typeof console.warn === "function") {. console.warn(text);. } else if (console.log && typeof console.log === "function") {. console.log(text);. }.. var d = $ && $("#debug");. if (d && d.length) {. var a = d.html();. d.html(a + text + '<br/>');. }. }. };.. var extend = function (parent, child) {. var
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 138 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):3169
                                                                                                Entropy (8bit):7.879320533847627
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:6F2C0A0B1202729F767EA5CB810AD2A7
                                                                                                SHA1:2A71746D2054A4D4F6DF83B31288E0ACF47DF550
                                                                                                SHA-256:E3B9DB5D40463C9686006DEB0553A011B9D154C09B8A06883020816891988C1B
                                                                                                SHA-512:800B6505B5239F3381CF69DFC2D79E86C47A19E98FB2C7E68A965A5982200572DC7C8AA4EE8BC483C9A39C742FC62B35B15F3E51303EEFAA3DAF60FDDD3967FE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/images/sendgb_logo-dark.png
                                                                                                Preview:.PNG........IHDR.......d.....Y......sRGB...,.....IDATx...1k.Q....j.\."6.Z..Y..0.%.[....nT....B.,l.k.....b.....V".h..!"rH^A..)$.dw.....t3|o3...............................M.F..@.\k.PIv.${[.=...k...:....X.n.,..6Y.}(.(..K.g.=.h......@..:.....%........u..8....F(.g3%..Z(.K.;.u..8.,.-.d.K./.P.$;.u....V.....UIF.Lk.].Jd...'"....xTnQ......D5;..X.."Y/.Nk...Jd...".\d....D....Gd/..........Q...B....Y-.j....n&../g;.}1....k.......9.?..c..r.{....$.....N.W...!..X..s.....O.c..=..p.....]`....3..I`..........Us..i..=.c.6{..c.f..@......B..f27.\.I...n..%.(.9.+r..H.,....1.<....oo.[..._.V.w=.Y..}.g...,%..'b.*.|`.......Q..r~T^...k-...q.a..]...23.'.q..I. ..;.g..........&F...Lv[o....v....."CeD...L.N..@...>7..q`<... 2.Q/v......R..@t.,+..SjT...I..?P%s.Q-.,]R...32GT..Tc........Li.j.[..G....N.(%.]..........4.k.b.(}..2I...H.$=..t^M@..W......`F.Y....V..qw....]..;i..6...d.....o....~.8.....W.^F..8F)2..(...'..KBf_...x..$........'|.............{.#X.*q5.....9.j...>$.'=.7>*.).(.Ir.mF.K.1...oH.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (31997)
                                                                                                Category:downloaded
                                                                                                Size (bytes):44342
                                                                                                Entropy (8bit):5.0793850768725
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                                                                SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                                                                SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                                                                SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/owl.carousel.min.js?v=1
                                                                                                Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (7965), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):7965
                                                                                                Entropy (8bit):4.747438067276676
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:678D1D08DE7AF2A7D4C08AE69BA178C9
                                                                                                SHA1:BD771E811D174079D8463F573F5A9382207197E7
                                                                                                SHA-256:F9BADAF01D971201B7B1F7C78852D4565482701CE6B2260F675B9C3DCC9441A2
                                                                                                SHA-512:121BAC514B11B55C67EC395D80C070AD64ABDAF3EA9721C1303D2D6171585FCDA1982D5AAB57F1A7174907EFACB94B8E9D3D3D9899E132C4234B5E9DDD662168
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/colors.min.css?v=35
                                                                                                Preview::root{--themecolor:#f1592a;--themecolor2:#fbbc3f;--themecolor3:#231f20;--themecolor4:#444}::selection{background:var(--themecolor)}::-moz-selection{background:var(--themecolor)}::-webkit-selection{background:var(--themecolor)}a,h1>span:not(.nocolor):not(.badge),h2>span:not(.nocolor):not(.badge),h3>span:not(.nocolor):not(.badge),h4>span:not(.nocolor):not(.badge),h5>span:not(.nocolor):not(.badge),h6>span:not(.nocolor):not(.badge),.header-extras li .he-text span,.menu-item:hover>.menu-link,.menu-item.current>.menu-link,.dark .menu-item:hover>.menu-link,.dark .menu-item.current>.menu-link,.top-cart-item-desc a:hover,.top-cart-action .top-checkout-price,.breadcrumb a:hover,.grid-filter li:not(.activeFilter) a:hover,.portfolio-desc h3 a:hover,#portfolio-navigation a:hover,.entry-title h2 a:hover,.entry-title h3 a:hover,.entry-title h4 a:hover,.post-timeline .entry:hover .entry-timeline,.post-timeline .entry:hover .timeline-divider,.comment-content .comment-author a:hover,.product-title h3 a:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (58901), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):58901
                                                                                                Entropy (8bit):5.436184791974674
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:173B33C89F45F9BA82198A5A19F7F10C
                                                                                                SHA1:8ECF1F75082BA02EE20A4EE4350549D25AAF12B4
                                                                                                SHA-256:7E0785BBF9778923043D23D2D8E2F58DE5CA4D8291B2C34855F343944C7EE020
                                                                                                SHA-512:08A05F123146CBFC769B1F45E386966C15165847E77809F4B7F3DCF93E48FB19A8FA15DE4576DA48A87DFF239D6FAF1DD4CBEBA77409742B8E55CB0AB069E308
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/components/moment.js?v=1
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,i;function f(){return e.apply(null,arguments)}function o(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function u(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function m(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function l(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(m(e,t))return;return 1}function r(e){return void 0===e}function h(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function a(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function d(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function c(e,t){for(var n in t)m(t,n)&&(e[n]=t[n]);return m(t,"toString")&&(e.toString=t.toString
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2272), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):2272
                                                                                                Entropy (8bit):4.847085470122855
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:02BCB81CE14731AF86714512B88084AD
                                                                                                SHA1:AE85A4FEE1B030BD43CB34A97AFFF7FC78E7B948
                                                                                                SHA-256:AF61CA7D7791D3A82C388865F4B1064C9AF7CACB2F48E8AA32D9D483A1DBAA07
                                                                                                SHA-512:8EAAAECD1470B19A497960210F3BE5312F63275204849CB81E756FEAFC4B451162AE213EDD73047E70919A8C16D0EDB06C4157D9BA86F0F7D01FE905B3D052BB
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/components/radio-checkbox.min.css?v=1
                                                                                                Preview:.checkbox-style,.radio-style{opacity:0;position:absolute}.checkbox-style,.radio-style,.checkbox-style-1-label,.radio-style-1-label,.checkbox-style-2-label,.radio-style-2-label,.checkbox-style-3-label,.radio-style-3-label{display:inline-block;vertical-align:middle;margin:5px;cursor:pointer}.checkbox-style-1-label,.radio-style-1-label,.checkbox-style-2-label,.radio-style-2-label,.checkbox-style-3-label,.radio-style-3-label{position:relative}.checkbox-style-1-label:before,.radio-style-1-label:before,.checkbox-style-2-label:before,.radio-style-2-label:before,.checkbox-style-3-label:before,.radio-style-3-label:before{content:'';background:#FFF;border:2px solid #DDD;display:inline-block;vertical-align:middle;width:24px;height:24px;margin-right:10px;line-height:20px;text-align:center}.radio-style-1-label:before,.radio-style-2-label:before,.radio-style-3-label:before{border-radius:50%}.checkbox-style:checked+.checkbox-style-1-label:before{background:var(--cnvs-themecolor)}.radio-style:checked+
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 15156, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):15156
                                                                                                Entropy (8bit):7.966959304563187
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:3ECF7D4DE893B0275F913BAB81395964
                                                                                                SHA1:D54F694D7DA6C959B4EACB3E058D1C4E5A55D771
                                                                                                SHA-256:ADBFB4C80CD8353A344B611CAA097E6131E39CCF64AD731533A8D057ACFE8F6D
                                                                                                SHA-512:E07ECF7A976636EC95302F025019031F9F41EDBBC62ADA56B6E6BA7F10647E6BA0B2CE9383738E87FD87EFF414F99402534DFB7457D051E169A37AF1C2E631C6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-8.woff
                                                                                                Preview:wOFF......;4......k.........................GSUB...X...;...T .%zOS/2.......D...`@.Lpcmap...............0cvt ................fpgm............b..zgasp................glyf......+...N.-.Whead..6....4...6.:H>hhea..6........$.;..hmtx..6..........`..loca..6....z...z..l.maxp..7l... ... ...#name..7....C...U`...post..8...........iprep..:....z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S...|.J.9...C....i@aF.EL..C..x....R.Q..._.!la.7E.A..AA|P..|.K@8G@eq.5.M..L.w...dfjNw...!.RA.=5..N...~...~...5U..v..cYu^u...t.&......b.A..f.Q..g.I..f.Y.g.;.e.{,..}Vx.*k<...z.c..g<gSw~.....;..==....*K....7e6V.......V...V....$".L.86...t.4..l%)qb.=qj......)..WSF.o............,.W.T..M."~..F.4e..eJ.qm.!qcJ$..M.).._S^..)..OP(.d.f.n.5.0%..LY'.L.'.....&.=.N...v.}......-Sw..+..AS..!S..aS...S..QS..1S..q+...S+.IS?.)SS.iSg..S{.YS..9S..yS../c.........x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25150)
                                                                                                Category:dropped
                                                                                                Size (bytes):25305
                                                                                                Entropy (8bit):5.182255950622961
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:BC3DD1FA64B61408F481C4F5C7286AEA
                                                                                                SHA1:999E3D230237B969A236523096B82F72470136D5
                                                                                                SHA-256:0886D8101F7306CBC2DBFE95D574C6BF2E37F8A15B4A820974E43E4934A2F8BE
                                                                                                SHA-512:49CEC1C673606E4403BB03DDD138C8AB9DE24A324EF16F0A5F4FC0A055E79E01686F8C14A4F28B857369976ADC43EA7475AEE491C0EC2F612C7B084CB6F99BC4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:/*!. * jQuery Validation Plugin v1.19.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2018 J.rn Zaefferer. * Released under the MIT license. */.(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{if(typeof module==="object"&&module.exports){module.exports=a(require("jquery"))}else{a(jQuery)}}}(function(c){c.extend(c.fn,{validate:function(d){if(!this.length){if(d&&d.debug&&window.console){console.warn("Nothing selected, can't validate, returning nothing.")}return}var e=c.data(this[0],"validator");if(e){return e}this.attr("novalidate","novalidate");e=new c.validator(d,this[0]);c.data(this[0],"validator",e);if(e.settings.onsubmit){this.on("click.validate",":submit",function(f){e.submitButton=f.currentTarget;if(c(this).hasClass("cancel")){e.cancelSubmit=true}if(c(this).attr("formnovalidate")!==undefined){e.cancelSubmit=true}});this.on("submit.validate",function(f){if(e.settings.debug){f.preventDefault()}function g(){var i,h;if(e.submitButton&&(e.set
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):6354
                                                                                                Entropy (8bit):7.928485679345249
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FB9689D0F5ECA4792ABACA2C3F7E3198
                                                                                                SHA1:4F00A202A5DF20664933BCE18C336DE8D2220950
                                                                                                SHA-256:C4D7EBB7D892D435607608AC19F3F318EFE9DB2EDFBF4EEC4E79949A338776C9
                                                                                                SHA-512:F3A89AE1C010FB02773FFAD1A79AAAB08139F4FC93243A1F9842E1FCA1BF58724B2DF315CC54C498B23E49C5F33A00756E574F6D6E70904034ADE34EBF8D54BB
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/images/lang-sprite.png
                                                                                                Preview:.PNG........IHDR.............=..2....IDATx.....\.}...}.{.g.f4..H.....06.`..`.........W..S.!.cc;6.0.x.81..l..............m...l.=.w?.[.S...G.....Q..QK..W...vOKu..!..B.!..B.!..B.!....)...Z...... ...G..>y...:./... ..f.\`?....t...*....J...:..Y..R..L.z..3......Zu..<.....[...<..k....G..`.F)....PJ.`.!....=...6.9....4..(.....'I.V.\I#j..n.:.y.+y....^sb-..Cu.....V.=lz....t....DqDi.D.....8...T....K..#.....kv./...7B.G...4.<.....a..../?...Dqb-O....e......S;I.y:;...b..r.g``....{.q;gc"{.......C.....qi\....A.fu......aW..:Z;...x.G1Wd..E......P.. ......L.I....044...p.']c/O....+G....25..!.}l.=.....I...N..H^x...o'..Ge\..tt...A..@{......#.t....Y4e.(.......%.(d....*._.O..r..m...t...P3.....;.......~...{............1....q..y.....JU.aR.p....^.-...=.t*..J...Os.0...........'..@{^zU.f.l.......V...t...7Bk...\............o..t.....f5....w.......g2..{...-.R.F8.m.Y.[....Q*yL%.....q..y.......1x.W.w..v.$CC.R....N[.^&c..M..W.s.#w.Q.../\..8.I...$....../...P.......w......b<...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 163 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4209
                                                                                                Entropy (8bit):7.929645600915824
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AED464BBE588962994D23DD02FCE6C46
                                                                                                SHA1:875E82DE30467BB592050110A9AC91743204D58F
                                                                                                SHA-256:47EE4B561B0BF27E3C957A316E297C81F419C228F58AD587AF0857CB015D53D1
                                                                                                SHA-512:3D37D727FCCB194D0B32A440DC36417D746C434DAE07E8FCD54F7FB9A8A20D8FE18C5C1EABDFF6562818C4B0FF5D0D03D05B148C521D3911771BA1D418230B26
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.......<......\.....8IDATx...{l.U..q.C.*....(...SK}....... J....`*h....|.%..Z%V.5%..AS..|E.F.....my....o.lN.agfg.K.M>..;sv..vf.<..~2.3x..Q...v.wi.T...hF=&e...'..8..:=.7A.G.[....<..dP.+ J.E.-...:$..8..P..b];..g`...8...b];.M.....(.d.X6....z..#..aL.9..!..G.*.A-..".a$....*..sv.e.h..7f.7.G.X..I.X.Qj.[,.FW.Ga.$.. ...y...^(.t.G%..".b.. .:98.S0..q...pv......O'..;P.^!.*..x..:.v.a$@....A.z9.x.D.*.!..7......\.u..9l.X.O.C......c.=.Aq.ZG.N...A.a.8.......Y*...2.9...H@.P..N7.Ek..-...w].? .U...{.. @.a..D`..c.....#>..A#....Q.R.g<...h...:....u...=..^Q`Y.r..y...LF.Z .j...*.wE... !Z.j.m...7]l.1.:t7j.b.$.a\.q..<Lz.`...&.P.l...}...k....@.*..j....eb(P5............'.....4..w..v...,.....1...$....X.JX.|.q...r..#{b..."..&.>........+.,.....I..'F.f.|.F_T`...b.1,q8.g0.......V.R.\.1,BA..v.{/Q..p..R..T#..#..1...q.nh.(s...D...x.Sb..w#O.]c.q.........w......#A..q.. .9..Q.Wa....u.....3.q......5...........$...>k......@...,.0.C.....r. ....Mx$....B.'.Z.1.^.`=...Q.'....pN.zU.e
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3730)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3766
                                                                                                Entropy (8bit):5.160681485312405
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B24893215933DAFEF9A250B4A46A602D
                                                                                                SHA1:9E95B3D2FAD05CD68BBE721BD9FE79E524C47E71
                                                                                                SHA-256:27D221BE42096F476245524ECAEF8D76D838D5189B16417C79A03AD23763B41F
                                                                                                SHA-512:54A752407EAD6C3396F0999D7E24975ADFDD4250003F8158FA3AFBD2FA1CC6B291C0EAC6FF754643B1521988263C608777F4E5E31CAE35BB474CBF6A313F02B2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/md5.min.js?v=1
                                                                                                Preview:!function(n){"use strict";function t(n,t){var r=(65535&n)+(65535&t);return(n>>16)+(t>>16)+(r>>16)<<16|65535&r}function r(n,t){return n<<t|n>>>32-t}function e(n,e,o,u,c,f){return t(r(t(t(e,n),t(u,f)),c),o)}function o(n,t,r,o,u,c,f){return e(t&r|~t&o,n,t,u,c,f)}function u(n,t,r,o,u,c,f){return e(t&o|r&~o,n,t,u,c,f)}function c(n,t,r,o,u,c,f){return e(t^r^o,n,t,u,c,f)}function f(n,t,r,o,u,c,f){return e(r^(t|~o),n,t,u,c,f)}function i(n,r){n[r>>5]|=128<<r%32,n[14+(r+64>>>9<<4)]=r;var e,i,a,d,h,l=1732584193,g=-271733879,v=-1732584194,m=271733878;for(e=0;e<n.length;e+=16)i=l,a=g,d=v,h=m,g=f(g=f(g=f(g=f(g=c(g=c(g=c(g=c(g=u(g=u(g=u(g=u(g=o(g=o(g=o(g=o(g,v=o(v,m=o(m,l=o(l,g,v,m,n[e],7,-680876936),g,v,n[e+1],12,-389564586),l,g,n[e+2],17,606105819),m,l,n[e+3],22,-1044525330),v=o(v,m=o(m,l=o(l,g,v,m,n[e+4],7,-176418897),g,v,n[e+5],12,1200080426),l,g,n[e+6],17,-1473231341),m,l,n[e+7],22,-45705983),v=o(v,m=o(m,l=o(l,g,v,m,n[e+8],7,1770035416),g,v,n[e+9],12,-1958414417),l,g,n[e+10],17,-42063),m,l,n[e+1
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                Category:downloaded
                                                                                                Size (bytes):160451
                                                                                                Entropy (8bit):5.59627375180371
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:77D5FDF5F737E3F5BEFF932424261071
                                                                                                SHA1:6D9D3F47F2EA27DFEDC3D001D6492210BBC087CF
                                                                                                SHA-256:8B6D84AD7C04AFAF311791AB40EC71BC557239DB0428679AD0FC95FE76870013
                                                                                                SHA-512:AF3D3A8B384CF42C389F00C7DB584104D814B9B00EC418B3ABDE3F2E9CE99CDBAB294A3BDCDE62B64E3037F83C200F87E9CA29AEB76D32A4855C772CBC0D52C5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-3672675116345653
                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 89 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):1223
                                                                                                Entropy (8bit):7.765491961350398
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:79BFD7636847970D783AC90DE7788DAB
                                                                                                SHA1:DD3EEBC0856566F6FA7C14974F1D8F4D25CD753F
                                                                                                SHA-256:46B9754B20EF1DA270091BC2261918E2003BAE4DACD0192C99C77C71EF4519B0
                                                                                                SHA-512:8FCEBEE606A98CD5B88D553781EEC9319660BE04935E8982DA8017BF98C45973A064E57EC559090ABA9D92D426B66ACCE4867D91055208468E86A436A0987D90
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/images/icons/trustpilot_mini.png
                                                                                                Preview:.PNG........IHDR...Y...........0.....IDATx...{h.u...s<..qm..mN+....:Q...yk.ay...Ii$Q.].P./ij.....J...P..R`R.m..*7.V.LW1..[.............?.>.w....=..&._(u$. .:.J"y....!.F.B~.BY*...9drS.t~.9.cU*....1.q2.J.C.......Z.|....>..uWP.qAHov.q..E.fgg.`l...._.k..|+..xt.H.Eh.:C.v......8r.>.......jlAZ;........1.8.a..t..C.P....fb-..e7Xk[..$.,.*.=.b+..0...gAx..]...B.........t..=.....zol.. .M...^.....0...`.....<..q.y=..^{.s..N.M(....Z.z.>.ZU.QA........f........"bm. ....'q..C...!...' .D.<+.../.8...J.3...c.g....\..C.)...J;.O..+.F>Y..w$.!.4F..!7CV..a.....LLC=.".`.d.b0...Bn..'Y.8..6.....mX.a.....P.Qi..Q....LU...s6.#!g9.x.3v.........@X...qM..i....n...V...+....,.... ..].q..3..]Q.Y....9.B..1.M.....PPZ...B....s... ..._C..k....a.;!,..........r?.CX..~So...V..y....-b'.vy..9.....;........wR...#!.hm'#p.......h}5..z!.....6B..4F.g..*ay...A.*7]Y.....]...[d}...B....?../..a.v.......g!..:..o.|...~.~.".B.7....V....~..Z .!...c.d.%.r_..O..zc3 ......f.....0..P.9.i.Ax.y.....m...o..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                Category:dropped
                                                                                                Size (bytes):2690
                                                                                                Entropy (8bit):5.398083497267717
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2669D16AAE166D157B8434762A199620
                                                                                                SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (20168), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):20168
                                                                                                Entropy (8bit):5.241362338701711
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5A2D5A32A436D95A34AEBA61A8C5271C
                                                                                                SHA1:4A144CF2A5307DF1BE3ACBF5AAA0B5590D73AE76
                                                                                                SHA-256:B280304C6AA800848D2237A30972DFAE71585BA1C1DFE07A0520C19847F5CF0C
                                                                                                SHA-512:3318F6B20A385A5E856BC6955C8E8B02BB3C3B91BAFE85A2B9394F23AE950D65300BCCE802B39F3B3172954A4E8133436D53AD026D0608D33C613208AE63EE0E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(window.jQuery||window.Zepto)}(function(c){function e(){}function p(e,t){f.ev.on("mfp"+e+".mfp",t)}function d(e,t,n,i){var o=document.createElement("div");return o.className="mfp-"+e,n&&(o.innerHTML=n),i?t&&t.appendChild(o):(o=c(o),t&&o.appendTo(t)),o}function u(e,t){f.ev.triggerHandler("mfp"+e,t),f.st.callbacks&&(e=e.charAt(0).toLowerCase()+e.slice(1),f.st.callbacks[e])&&f.st.callbacks[e].apply(f,c.isArray(t)?t:[t])}function m(e){return e===t&&f.currTemplate.closeBtn||(f.currTemplate.closeBtn=c(f.st.closeMarkup.replace("%title%",f.st.tClose)),f.currTemplate.closeBtn.html(f.st.closeIcon),t=e),f.currTemplate.closeBtn}function a(){c.magnificPopup.instance||((f=new e).init(),c.magnificPopup.instance=f)}var f,i,g,o,h,t,r=!!window.jQuery,v=c(window);c.magnificPopup={instance:null,proto:e.prototype={constructor:e,init:function(){var e=navigator.appVersion;f.isLowIE=f.isIE8=d
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                Category:dropped
                                                                                                Size (bytes):39450
                                                                                                Entropy (8bit):7.774598779009876
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:219DF0299C00DC70C9F26879B7ECB96A
                                                                                                SHA1:492B31F48DE5FCD748733F81B8CBD02C3817F1F7
                                                                                                SHA-256:2CDF01843B513EFBEC95706F4C28221B52EE8D2520E1351BAD8D63555F705637
                                                                                                SHA-512:943E0CE88F8E8A1B08DB5D053B07BF82DBE7B73E29D8A9490B1AAFABBB41DC19598924AB914EAF061DB6488A915706FCB5BF2D2C667EEEB57A2F6FAA8587ADD1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:ID3.......TSSE.......Lavf54.63.104......................Info.......]...w........... #&((+.1369;>ADFILLNQTWY\_bdgjlooruwz}...................................................Lavf54.63.104........$............................................................................................................................................................................................................................................................................... ..4.....k.eb22!h.Xa...-eb1......%.##5.cGC2yr.]\.q.2h..a...L..{...-4..'..0......2%.........{...m.(.....i....a.s.8N......'Q......Q.-9..n.WQ.$..O.6`...a.r>..76$fA$.."....1t..%...$-.|.p...{...........8..V`d.c./..^..7'D. ....?`.4... b....Y.1.d.......!.A.<.;=;....d......DC.vzv.8".....Bu.....4....O.&.....f....L.j@.T..J.4....3a.L~.1..P.f...7.t..PR|......#.c...<S>.p!.4l....@...........0".........ZA.-.9].......e...F.....1.. ....L@. H.A.;. K...ji....2....,X..2@.`....)..S..b@r..0".9.&T.2....2.4.S..5H2(..@.A.A..tM..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                                                                                Category:downloaded
                                                                                                Size (bytes):150020
                                                                                                Entropy (8bit):7.99708187417653
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:D5E647388E2415268B700D3DF2E30A0D
                                                                                                SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                                                                                SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                                                                                SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/webfonts/fa-solid-900.woff2
                                                                                                Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (16423), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):16423
                                                                                                Entropy (8bit):5.0041845237804266
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D1221FCF20756FD6DAFDDBD3AFC96113
                                                                                                SHA1:25F4E0D364CFAD11B13CB170EA44E4DBCB993181
                                                                                                SHA-256:DEA93F6C08E7121578A3CB4D51872BD6989ED2099BFC20DEE39BB7373A92D918
                                                                                                SHA-512:58A7C1A322C3F6B052856103BECB591011CF9A2F3C8D0D573D33E1B3C091E794CA5EBEDAA3153A493FC83D23878087447A8854CF4D3745CC445133B65562AE88
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/font-icons.min.css?v=1
                                                                                                Preview:@import url("https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/css/all.min.css");@import url("https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css");@import url("https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/css/line.css");@font-face{font-family:'unicons-line';src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.eot');src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.eot#iefix') format('embedded-opentype'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.woff') format('woff'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.ttf') format('truetype'),url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-0.svg#unicons') format('svg');font-weight:normal;font-style:normal;unicode-range:U+E800-E83B}@font-face{font-family:'unicons-line';src:url('https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):61736
                                                                                                Entropy (8bit):7.996579108855938
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4946
                                                                                                Entropy (8bit):5.817662592042335
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FF1113790729E3EDDA4F821B275611FE
                                                                                                SHA1:E5E43F6BDF14758BC4DD721405E3A7E65155B1F8
                                                                                                SHA-256:3CE1825B95A274F85882CE977021534F7CF5633D4B61D4A479CFBDA97CE8DD33
                                                                                                SHA-512:CEBDE7A4F30267B2D74B574578F71C9AB03D5B123B60466BE8E079139A911CCC975245107D2335B9EF6FB5BD08449A438C27FCB246002669FFEF7FC2E27663F7
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/977766457/?random=1733413410375&cv=11&fst=1733413410375&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=838176851.1733413322&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):697054
                                                                                                Entropy (8bit):5.025459415326563
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D6F934D08479C396284DE33555E8FCC4
                                                                                                SHA1:643F4F51D9B1F56C93624FD65C0909DA87EC1282
                                                                                                SHA-256:3A1700A252F9152DB8AE5E937ACA413880AD3399661EAC93951ADC36278B1C15
                                                                                                SHA-512:78B55DE6F62939FD8C71A75D95ABF70C82EA8271BD5F0483CE1F3D79B0EAAE9CA81F2B7CDD17A1807BBBD5EBA1D8422DE1030746BECFE5D5F98D42EE3BF28D22
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/style.min.css?v=35
                                                                                                Preview:@charset "UTF-8";:root, [data-bs-theme=light] {--bs-blue: #0d6efd;--bs-indigo: #6610f2;--bs-purple: #6f42c1;--bs-pink: #d63384;--bs-red: #dc3545;--bs-orange: #fd7e14;--bs-yellow: #ffc107;--bs-green: #198754;--bs-teal: #20c997;--bs-cyan: #0dcaf0;--bs-black: #000;--bs-white: #fff;--bs-gray: #6c757d;--bs-gray-dark: #343a40;--bs-gray-100: #f8f9fa;--bs-gray-200: #e9ecef;--bs-gray-300: #dee2e6;--bs-gray-400: #ced4da;--bs-gray-500: #adb5bd;--bs-gray-600: #6c757d;--bs-gray-700: #495057;--bs-gray-800: #343a40;--bs-gray-900: #212529;--bs-primary: #f1592a;--bs-secondary: #FBBC3F;--bs-success: #198754;--bs-info: #0dcaf0;--bs-warning: #ffc107;--bs-danger: #dc3545;--bs-light: #f8f9fa;--bs-dark: #212529;--bs-primary-rgb: 13, 110, 253;--bs-secondary-rgb: 108, 117, 125;--bs-success-rgb: 25, 135, 84;--bs-info-rgb: 13, 202, 240;--bs-warning-rgb: 255, 193, 7;--bs-danger-rgb: 220, 53, 69;--bs-light-rgb: 248, 249, 250;--bs-dark-rgb: 33, 37, 41;--bs-primary-text-emphasis: #052c65;--bs-secondary-text-emphasis
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3501
                                                                                                Entropy (8bit):5.383873370647921
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4c30/sw_iframe.html?origin=https%3A%2F%2Fwww.sendgb.com
                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                Category:dropped
                                                                                                Size (bytes):12301
                                                                                                Entropy (8bit):3.7694190148421645
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:78BC479A96133F5A7EF9CC2B329A607E
                                                                                                SHA1:3952B89B2864C98F8835F8500B5E6BAE29DF360F
                                                                                                SHA-256:258E78BE21E3097BCCF5F78A0DE9F70F32A29DF1BFA34876A1307F653D50B3EC
                                                                                                SHA-512:E87CEFD0321B8E4CF308E038119446560E31058A83E551E3BF499FE54AB686490DA0D0AD7CDAB05D06E9A9033A8012E69EB0213F0A7ADEEC3F0949246E79FF5C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:./*. * Toastr. * Copyright 2012-2014 John Papa and Hans Fj.llemark.. * All Rights Reserved.. * Use, reproduction, distribution, and modification of this code is subject to the terms and. * conditions of the MIT license, available at http://www.opensource.org/licenses/mit-license.php. *. * Author: John Papa and Hans Fj.llemark. * ARIA Support: Greta Krafsig. * Project: https://github.com/CodeSeven/toastr. */.; (function (define) {. define(['jquery'], function ($) {. return (function () {. var $container;. var listener;. var toastId = 0;. var toastType = {. error: 'error',. info: 'info',. success: 'success',. warning: 'warning'. };.. var toastr = {. clear: clear,. remove: remove,. error: error,. getContainer: getContainer,. info: info,. options: {},.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 14904, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):14904
                                                                                                Entropy (8bit):7.96525591730673
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:9F6944947380FA17571BDA9D05674222
                                                                                                SHA1:F626A6B939A6E79BB807E97C43908C0C66059D0D
                                                                                                SHA-256:E06E8A85F1B421CE569060D2EEE3D15D1B060A1D8C3A86C1A7D411B94A4C9524
                                                                                                SHA-512:755D618E711D760D08AA393461EB88E58EBE381299E946FBE1E4C276DA9DE7776A431CAB167AF3F481530254665C287F7BEAE989DC6ED95846D4AAC68D2212E1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-13.woff
                                                                                                Preview:wOFF......:8......g|........................GSUB...X...;...T .%zOS/2.......D...`A5M.cmap.......{....7/.ecvt ...T............fpgm...`........b..zgasp...P............glyf...X..+...J..4p0head..5t...0...6.;H|hhea..5........$.<..hmtx..5..........H..loca..5....|...|i |.maxp..6L... ... .a..name..6l...F...a..Lqpost..7........X?h.aprep..9....z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S....z....?.!.y..4.0#."&....Yx...Un.A.E..x...3..L...U.....ed....._U.h..i=.P........U......B....k../.!.-...h....\;.t.E7=..G?..2.0#.2.8.L2.43.2G.y.Xd.eVXe-..&[l...{.s.!G.s.)g...M._.Z.........1`.z....C.....$F,gJ.ZN....31n:)1a9{b...b..<..'...<#..i!.,..Q3.4o.i.P...%CM..V.5..jZ3.n.i.P...-CM..v.5..j.3.o...P...#CM..N.5..j:3.T7.tn.w...KCMW....5..j.5.tg...P...GCMO....5..jz5..f..........x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...YHhI.~..Rv.....U.=..K.......H?....W.n.N"&....pD.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1278), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1278
                                                                                                Entropy (8bit):5.063890912367761
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EB646CBA833B3A1806EDB9948BBC9FBA
                                                                                                SHA1:AB530F186ACA8497999191F5F67A01CF3D07C035
                                                                                                SHA-256:DD166AA1C2B950927E6BAE0B682BB120ACD02028273687AD6731741F650495EF
                                                                                                SHA-512:FDD47FD10D1496CEC39731857946F01B49D159D9EA895383B99471EB8E3E587CB7D487A61A5C0A883DEE809CE6251298AB733218D2C52CC6A2D7EA8E57856572
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.logo.js
                                                                                                Preview:export default function(e){var o=SEMICOLON.Core;if((e=o.getSelector(e,!1)).length<1)return!0;var l,o=o.getVars.elHead;e[0].querySelector(".logo-dark")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.dark #header-wrap:not(.not-dark) #logo [class^="logo-"], .dark .header-row:not(.not-dark) #logo [class^="logo-"] { display: none; } .dark #header-wrap:not(.not-dark) #logo .logo-dark, .dark .header-row:not(.not-dark) #logo .logo-dark { display: flex; }'))),e[0].querySelector(".logo-sticky")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.sticky-header #logo [class^="logo-"] { display: none; } .sticky-header #logo .logo-sticky { display: flex; }'))),e[0].querySelector(".logo-sticky-shrink")&&(l=document.createElement("style"),o.appendChild(l),l.appendChild(document.createTextNode('.sticky-header-shrink #logo [class^="logo-"] { display: none; } .sticky-header-shrink #logo .logo-sticky-shrink { display: f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1723), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1723
                                                                                                Entropy (8bit):5.1082291561498865
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5FDF973D588642B616AD6EB1858B49B1
                                                                                                SHA1:FE0064BD79A17C922869A4B497FC7C15909D2B00
                                                                                                SHA-256:3CFADADA12A1E263443289237120D97B2AF5853F7B328E9DECDA35EF5F73068C
                                                                                                SHA-512:10FCD305979A9461C2E3DE05F99D13A32E3FA679ECC9676C1C76D4DB1EF815DD2BD7054CA08C01C1AEA33F43593A6E2E29500C30821589FA47F26221B2296F7C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:export default function(t){const a=SEMICOLON.Core;a.loadJS({file:"plugins.bootstrap.js",id:"canvas-bootstrap-js",jsFolder:!0}),a.isFuncTrue(()=>"undefined"!=typeof bootstrap).then(e=>{if(!e)return!1;if(a.initFunction({class:"has-plugin-bscomponents",event:"pluginBsComponentsReady"}),(t=a.getSelector(t,!1)).length<1)return!0;[].slice.call(a.getVars.baseEl.querySelectorAll('[data-bs-toggle="tooltip"]')).map(e=>new bootstrap.Tooltip(e,{container:"body"})),[].slice.call(a.getVars.baseEl.querySelectorAll('[data-bs-toggle="popover"]')).map(e=>new bootstrap.Popover(e,{container:"body"}));e=document.querySelectorAll('[data-bs-toggle="tab"],[data-bs-toggle="pill"]');const o=e=>{new bootstrap.Tab(e).show()};document.querySelectorAll(".canvas-tabs").forEach(e=>{var t=e.getAttribute("data-active");t&&(t=Number(t)-1,o(e.querySelectorAll("[data-bs-target]")[t]))}),document.querySelectorAll(".tab-hover").forEach(e=>{e.querySelectorAll("[data-bs-target]").forEach(e=>{e.addEventListener("mouseover",()=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):364
                                                                                                Entropy (8bit):7.314808555867813
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5AB1CCF2605019AFD84D3535D6379750
                                                                                                SHA1:2BF88BD6985DD9FE86845D7B3A1ABC74A28FD553
                                                                                                SHA-256:A2E87172B9509FE99AAA3838D1D71AC6713854386D5D99313F3C03CCB2DFBAC8
                                                                                                SHA-512:45C1B126785D6D6302A677CC24070D9F754FB119D3D9EABFA7FE5DB74AC316A09C530A5C2ACE0F10A4B8622A2ED00399CA3FF3E61FC0C0500D4C76FBC2027C66
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR... ... ......s.....3IDATx..+.q....G.W.-NX.+u...@)e0.....e0...%.[....A)......L..nx..z.o]..y.{..O..3|..$.NP.Z...'w......|.r.-.G.!E....`...\P&..R.....:..,z..j..W..!.)'.6...KMu.*..I...\.$y.].d.v...Y<..bV.VtS&.=..C.0{...6..)l...El.....|.(.c...iYQ8.\<C.....P%p.X..7..I(.3.ve`....p...d..|E...\...Cv..k....!.r,*.s.......Yu.........IEND.B`.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2309), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):2309
                                                                                                Entropy (8bit):5.218059859382479
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A4791152080FC1687F5D48470FA520D0
                                                                                                SHA1:939B90BD62BB72CF6A44CEEA8F90CB46E9549F6F
                                                                                                SHA-256:62402D35A69F85F17BE66F185C878D057D66C784F85AC9AD8DFAEA8E1D8C2FFC
                                                                                                SHA-512:42E734B2362DCF53A8016E18CA47FB3D97D7D98BB4FD26B1AEAC38D1E94FF27A369B79D3FCF447937BBB6FA1310B9E8C471EE4E7EB80BDF571251C4D78E88270
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:export default function(a){const e=SEMICOLON.Core;e.loadJS({file:"plugins.carousel.js",id:"canvas-carousel-js",jsFolder:!0}),e.isFuncTrue(()=>jQuery().owlCarousel).then(t=>!!t&&(e.initFunction({class:"has-plugin-carousel",event:"pluginCarouselReady"}),(a=e.getSelector(a)).length<1||void a.each(function(){let t=jQuery(this),a=t.attr("data-items")||4,e=t.attr("data-items-xs")||Number(a),r=t.attr("data-items-sm")||Number(e),d=t.attr("data-items-md")||Number(r),i=t.attr("data-items-lg")||Number(d),s=t.attr("data-items-xl")||Number(i),l=t.attr("data-loop"),o=t.attr("data-autoplay"),u=t.attr("data-speed")||250,n=t.attr("data-animate-in"),m=t.attr("data-animate-out"),g=t.attr("data-auto-width"),c=t.attr("data-nav"),p=t.attr("data-nav-prev")||'<i class="uil uil-angle-left-b"></i>',N=t.attr("data-nav-next")||'<i class="uil uil-angle-right-b"></i>',y=t.attr("data-pagi"),b=t.attr("data-margin")||20,O=t.attr("data-stage-padding")||0,f=t.attr("data-merge"),h=t.attr("data-start")||0,v=t.attr("data-r
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):96
                                                                                                Entropy (8bit):4.99984801791465
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:5267D3680A8FC6F262A91E08B4A292D5
                                                                                                SHA1:6B549487F754BBA8B4EEFC28CE946085D1EEF89D
                                                                                                SHA-256:12B2AE945694DDD6AC42C83DA252E76020C08888F358D9D8E6A7579759C0D359
                                                                                                SHA-512:9C60463638DFAB92A1997DEA71D1823A4AA19A0702C48A778AA9FA943CAB0A9C6A7BC1633C0775D460136F0C7B8DB8F799F31EEE85C43B0C3D58143BAF332FC9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlnU0yvsu1QjRIFDfzXO_4SBQ3Ni540EhAJdMGvoZOc8DwSBQ0codKY?alt=proto
                                                                                                Preview:Ci8KCw381zv+GgQIVhgCCiANzYueNBoECEsYAioTCApSDwoFQCEjLl8QARj/////DwoUChINHKHSmBoECAkYARoFCJoBGAI=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):170
                                                                                                Entropy (8bit):5.335916817166796
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2951), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):2951
                                                                                                Entropy (8bit):5.068211613843309
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:232EFFABBA3E0226E63E00E02B4C5D3A
                                                                                                SHA1:CD1975BAF8AB50ECB1D4C5B046040DDDEB308EEC
                                                                                                SHA-256:87E96F61BF0D4C5A6CD744EC3A7332092BEFDA34DB73B9A8784F84F88EF59B23
                                                                                                SHA-512:1AC40B526AAADF491EC4BA3DA1000126210DAF2F2FF884E3604D8CA82D63822E49D407249904F6222C0A8E9857EB53576748EF6303CC74C0E91DDC9ED1B42AE7
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.pagetransition.js
                                                                                                Preview:export default function(i){const s=SEMICOLON.Core,e=s.getVars.elBody;if(s.initFunction({class:"has-plugin-pagetransition",event:"pluginPageTransitionReady"}),e.classList.contains("no-transition"))return!0;e.classList.contains("page-transition")||e.classList.add("page-transition"),window.onpageshow=i=>{i.persisted&&window.location.reload()};var d=document.querySelector(".page-transition-wrap");let a=e.getAttribute("data-animation-in")||"fadeIn",n=e.getAttribute("data-speed-in")||1e3,t=!1,v=e.getAttribute("data-loader-timeout"),r=e.getAttribute("data-loader"),c=e.getAttribute("data-loader-color"),l=e.getAttribute("data-loader-html"),o="",p="";v=v?(t=!0,Number(v)):t=!1;var u='<div class="css3-spinner"'+(p=c?"theme"==c?' style="--cnvs-loader-color:var(--cnvs-themecolor);"':' style="--cnvs-loader-color:'+c+';"':p)+">";o="2"==r?'<div class="css3-spinner-flipper"></div>':"3"==r?'<div class="css3-spinner-double-bounce1"></div><div class="css3-spinner-double-bounce2"></div>':"4"==r?'<div class=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:downloaded
                                                                                                Size (bytes):19827
                                                                                                Entropy (8bit):4.134771453797313
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0BE1BD9A6B2B57D1D72B34835D817DE1
                                                                                                SHA1:6B54D590E364084E0E2464DC038FDEEE38A5BD44
                                                                                                SHA-256:80ED20763172E18955E1BE095F39051AD9C6511BF396EF787673EF4A16A573CB
                                                                                                SHA-512:D4059CE8ADEA77E0099A84D0E6062B4304A8B2CE563EB8F1552F43E10F4FF7055F85CDC727C888B552646E0841F9C42294FA81AB6EA46E573AA37289FFBAD960
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.bidbrain.app/ext/logo(4)_1720684085.svg+xml
                                                                                                Preview:<svg width="84" height="39" viewBox="0 0 84 39" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M52.0923 5.5L48.6345 16.5243H48.163L45.9784 10.6342L43.7623 16.5243H43.2908L39.0472 5.5H41.2476L44.4224 13.532L45.7426 10.0042L44.0766 5.5H46.277L49.2003 13.2485L51.6207 5.5H52.0923Z" fill="black"/>.<path d="M54.4437 7.70487C54.1293 7.70487 53.8674 7.59987 53.6578 7.38988C53.4482 7.1799 53.3435 6.91741 53.3435 6.60243C53.3435 6.28745 53.4482 6.02497 53.6578 5.81498C53.8674 5.60499 54.1293 5.5 54.4437 5.5C54.758 5.5 55.0199 5.60499 55.2295 5.81498C55.4391 6.02497 55.5438 6.28745 55.5438 6.60243C55.5438 6.91741 55.4391 7.1799 55.2295 7.38988C55.0199 7.59987 54.758 7.70487 54.4437 7.70487ZM55.701 8.49232C55.6801 8.55531 55.6434 8.7233 55.591 8.99629C55.5491 9.26927 55.5019 9.69974 55.4495 10.2877C55.4076 10.8757 55.3867 11.5896 55.3867 12.4296C55.3867 13.2695 55.4076 13.994 55.4495 14.6029C55.5019 15.2014 55.5491 15.6529 55.591 15.9574C55.6434 16.2618 55.6801 16.4508 55.701 16.5243H53.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1223)
                                                                                                Category:downloaded
                                                                                                Size (bytes):19485
                                                                                                Entropy (8bit):5.498123677217319
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:ACFAAF3B7DA03D515C434409A8CEDFE3
                                                                                                SHA1:4E2FE4950FCED5DF7A649497A093614E0A7D778F
                                                                                                SHA-256:A192CC8B869A545B6910C7CB5C96612499A856C49585A67D1629CEC7EBB83DA0
                                                                                                SHA-512:8F6D029D18C0AEFECC9F864A9DAA33E19D6F7B73E9CE6D4FABEEB7DABACE55764A7DE6771604B2E2CF59BCC5E3E12D076D508D9773EA14E6E1B2188F25184AE0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.googletagmanager.com/static/service_worker/4c30/sw.js?origin=https%3A%2F%2Fwww.sendgb.com
                                                                                                Preview:'use strict';var aa=function(a){function c(d){return a.next(d)}function b(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(c,b).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self;var r,u;a:{for(var ba=["CLOSURE_FLAGS"],z=n,A=0;A<ba.length;A++)if(z=z[ba[A]],z==null){u=null;break a}u=z}var ca=u&&u[610401301];r=ca!=null?ca:!1;var D;const da=n.navigator;D=da?da.userAgentData||null:null;function F(a){return r?D?D.brands.some(({brand:c})=>c&&c.indexOf(a)!=-1):!1:!1}function G(a){var c;a:{const b=n.navigator;if(b){const d=b.userAgent;if(d){c=d;break a}}c=""}return c.indexOf(a)!=-1};function H(){return r?!!D&&D.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (11591)
                                                                                                Category:downloaded
                                                                                                Size (bytes):11832
                                                                                                Entropy (8bit):4.823425580605591
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F8A097EB0071A7F66144B2CB7FB9038B
                                                                                                SHA1:64BD75AA076FFCEC889AB9A5F0A9AFC6880F7CE9
                                                                                                SHA-256:7DF00726D3E7D9F86053DB7CA62576E65C6BA40A61CBE40C0F8E46E486CA57B8
                                                                                                SHA-512:A944582EDC48C18AAD09F36435177A2BDC3AF118F67A11E33E8FA1D179CC55BF77D3DF57149E219445CA6D70195D489AE0B2BF0451A87A0AEE8BDCA05D1122C4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/components/bs-select.min.css?v=1
                                                                                                Preview:/*!. * Bootstrap-select v1.14.0-beta2 (https://developer.snapappointments.com/bootstrap-select). *. * Copyright 2012-2021 SnapAppointments, LLC. * Licensed under MIT (https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE). */@-webkit-keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}@-o-keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}@keyframes bs-notify-fadeOut{0{opacity:.9}100%{opacity:0}}.bootstrap-select>select.bs-select-hidden,select.bs-select-hidden,select.selectpicker{display:none !important}.bootstrap-select{width:100%;vertical-align:middle}.bootstrap-select>.dropdown-toggle{position:relative;width:100%;text-align:right;white-space:nowrap;display:-webkit-inline-box;display:-webkit-inline-flex;display:-ms-inline-flexbox;display:inline-flex;-webkit-box-align:center;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:justify;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:space-between}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                Category:dropped
                                                                                                Size (bytes):159442
                                                                                                Entropy (8bit):5.594804296018
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E847E35A898DB09C7070CCBA2F7DB498
                                                                                                SHA1:181E482EA86A83F7EC3F1B22C70ACFA5BE7169A9
                                                                                                SHA-256:035AB0DB75407E328C729AD0C17C5507DF90CD48D1528DA2BC705CCD1630F80F
                                                                                                SHA-512:D5065074E28FEEF1739B6CCBC6081E44539514E63D0D8A47335F91945C1D7C2FB5DE930781F9C58B23B3BB39F9DA47ED2C7B09EC689A965DB4DDB5ECD2B1F37F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61829), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):61830
                                                                                                Entropy (8bit):5.261740811622644
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:454F565A6F0D4CC858606D6A368F0BA1
                                                                                                SHA1:506CFDD106652DC670C817193F6C7DFF58EFA48E
                                                                                                SHA-256:A6110D1E556CB0DEAF57C1FC2A6E5F815026AAE089B4BE64D55759012A52BB0B
                                                                                                SHA-512:286C51FC61F12188DB730CAD0EC3C8DEB0DB73A9B4D28069AD8AA0DBFC3CE5DEA29EF4AA64C85320C064A638AD8B1C565948BC67D23E9E4331EE78783C4F2E9A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/uploader.min.css?v=35
                                                                                                Preview:@charset "UTF-8";.uppy-Informer{position:absolute;right:0;bottom:60px;left:0;z-index:1005;text-align:center}.uppy-is-drag-over::after{position:fixed;top:7px;right:7px;bottom:7px;left:7px;z-index:10000;background-color:rgba(234,234,234,0.7);border:5px dashed #bbb;content:attr(data-drop);align-content:center;display:flex;flex-direction:row;align-items:center;justify-content:center}.uppy-Informer span>div{margin-bottom:6px}.uppy-Informer-animated{z-index:-1000;transform:translateY(350%);opacity:0;transition:all 300ms ease-in}.uppy-Informer p{display:inline-block;max-width:90%;margin:0;padding:0;padding:6px 15px;color:#fff;font-weight:400;font-size:12px;line-height:1.4;background-color:#757575;border-radius:18px}.uppy-size--md .uppy-Informer p{max-width:500px;padding:10px 20px;font-size:14px;line-height:1.3}[data-uppy-theme=dark] .uppy-Informer p{background-color:#333}[dir="ltr"] .uppy-Informer p span{left:3px}[dir="rtl"] .uppy-Informer p span{right:3px}[dir="ltr"] .uppy-Informer p span{ma
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5993), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):5993
                                                                                                Entropy (8bit):5.874773054368689
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C4D50504A82305D607AE5FF7B33E0C39
                                                                                                SHA1:6BE38E5F7D02E41B211EC1E141A0F4655C899572
                                                                                                SHA-256:A2426F1111A7C61667D668E9012E3EAB58F4E784FE70FE16293DC43B634F812A
                                                                                                SHA-512:ED68263E695728D39E5A3370E1BCAA462ACE12534F4D81470F91050151E8A884B65BD9DE8FD9A064CC017D2CA8FA06CBB72E70635300BD9655D8584C1E33687E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/plugins/toastr/toastr.min.css?v=1
                                                                                                Preview:.toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#fff}.toast-message a:hover{color:#ccc;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#fff;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80)}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toast-bottom-center{bottom:0;right:0;width:100%}.toast-top-full-width{top:0;right:0;width:100%}.toast-bottom-full-width{bottom:0;right:0;width:100%}.toast-top-left{top:12px;left:12px}.toast-top-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3008)
                                                                                                Category:downloaded
                                                                                                Size (bytes):443957
                                                                                                Entropy (8bit):5.578314574937871
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2F4BFD2F6B11958A74CB1E041DCC1DDE
                                                                                                SHA1:F75F9A6E269C66236265366398E3BDD487B37965
                                                                                                SHA-256:058D40ABBF959E31B1D3282F707A52965ADA28461F555664158A93E5F3B48E8C
                                                                                                SHA-512:E4179552B0863D28C624F23744D5E9BCD1FB5C98B47053C7CB8E7F087B6B1900D262D8108E742F9C616A645CA22149940277ECD7D36A6BFE46EFB7A89757F2E0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202412030101/show_ads_impl_fy2021.js?bust=31089166
                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,fa[d],{configurable:!0,writable:!0,value:b})))}}var ka=Object.create,la; .if(da&&typeof Object.setPrototypeOf=="function")la=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:exported SGML document, ASCII text, with very long lines (3252)
                                                                                                Category:dropped
                                                                                                Size (bytes):3459
                                                                                                Entropy (8bit):4.9831613698155
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:DEC5AC154EA519C64FD9CA9BA61B55FD
                                                                                                SHA1:E1C0EC13DDD727142DDC32A0D7A2545A4687F6EA
                                                                                                SHA-256:0B6C230C2B549349262FDACCFE33B5545C917B9FDFBD03E51F250AE55114ECD7
                                                                                                SHA-512:4F5FD0B957FA0841C06185FEA03ED7472E4C3919192438A9D721D4315054C5A773B50C0DE6C3E012D5A5510D116F33056B6D7AF32B9CBDECBCB047865BCAA1FC
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:/* -----------------------------------------------------------. Select Splitter. + https://github.com/xavierfaucon/bootstrap-selectsplitter.----------------------------------------------------------- */.+function(e){"use strict";function t(t){return this.each(function(){var l=e(this),s=l.data("selectsplitter"),o="object"==typeof t&&t;(s||"destroy"!=t)&&(s||l.data("selectsplitter",s=new r(this,o)),"string"==typeof t&&s[t]())})}var r=function(e,t){this.init("selectsplitter",e,t)};r.DEFAULTS={template:'<div class="row" data-selectsplitter-wrapper-selector><div class="col-xs-12 col-sm-6"><select class="form-select" data-selectsplitter-firstselect-selector></select></div> Add the extra clearfix for only the required viewport --><div class="col-xs-12 col-sm-6"><select class="form-select" data-selectsplitter-secondselect-selector></select></div></div>'},r.prototype.init=function(t,l,s){var o=this;o.type=t,o.$element=e(l),o.$element.hide(),o.options=e.extend({},r.DEFAULTS,s),o.fullCat
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 138 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):3019
                                                                                                Entropy (8bit):7.862568525302158
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:67E208C8026D9C4FD46EC3A45A7E647E
                                                                                                SHA1:B39FC0D532B2025B3E9CEA62FD924FD37201F7A8
                                                                                                SHA-256:F94F669D7D1F07BFC9CD40BE6E77877DBBBB1425A97F8FB23A83239E53DD902E
                                                                                                SHA-512:34CF25A9F7FEABE931920861A370881001701ACA0FEC0F4501EAD886EA042DD14C5BD90ED2640A4172000CD93E39490890CBDE5BD4BAD0C134EC06A37FA1AAFE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/images/sendgb_logo.png
                                                                                                Preview:.PNG........IHDR.......d.....Y......sRGB...,.....IDATx....p........$!\A..H A..Q........@.;..S....Q.:H..jA...V.."..rX.j..u......H..{<..}.y.....X..7.U6y&y._..}...'.H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H.N...i..V.j.q..q.F.s<.....-I&f..Gp.q+..N..........2eV..$)....q/..%....0.)2;.U.3....e|.~.........$WQ.A.*..8..A.".)..\E..X.4,........%....r.3........<.....V.4uQ..P.(..9.B..(...[Q.*.q.....b&..R.|....\.(.V.<...*J.x.R..$......@...v<...S...Z+...},....[.0..|...`,."%.q../..]..9..SQ....\..a4n.C......B....@.c..r...b..v..!7E.]Q..~.5P...5dY{)=).!(m..,H{...T!..........%f`.*P.e....1....;..b.v..Q(C......T.c.P....s........j....=...J...k..8..x..z....r).M..kB..g......ch....>..2yT..X.. ....+..v....DA=K.....{U..l.JP5.8..].O%h?. .0v.<.Z...a.2..<d.....x.......a<. .M.....q(.;.&.[....f(..(..........r.%2.1.....5.2..qF..].&r...(.>..a(.ALF.......M...vD.8,..G.J....l`.....n|.........(..U...{U..B...^.!.iZ......'.......,ob$r.;.g...0f...|....B.1vG.....D. .3c.?....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1174
                                                                                                Entropy (8bit):5.74166936214599
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                Category:dropped
                                                                                                Size (bytes):2646
                                                                                                Entropy (8bit):4.605374513459553
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1D9332FC2256C93D5E09477C6070BEB1
                                                                                                SHA1:CB71F9847290867B2DC584EFEA35DB642A037A5C
                                                                                                SHA-256:CF1933DEB1987BCAF3664B7656526C9099216391B640B5FD4E6B7C65472D25B1
                                                                                                SHA-512:38DB57DF92ABE3BCA70866A10F741AC853D4373EDF7068A8BE05D0D26E6213037D63842B41CC144BCAB596DAEAF770CA44C49916974A4AFB751D9130B590C248
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:// IonDen.com . Plugins.// Engine.js.// version 1.0.9.// by Denis Ineshin | IonDen.com.// =====================================================================================================================..var ion = ion || {}; // IonDen namespace..// =====================================================================================================================.// Reading news, rev: 6..ion.twitter = {. init: function(){. var self = this;. this.text = $("#twitter__text");.. $.ajax({. dataType: "json",. url: "news.txt",. success: function(data){. self.publish(data);. }. });. },. publish: function(obj){. var text = linkify(obj.news);. this.text.html(text);. }.};...// =====================================================================================================================.// code prettify, rev: 11..ion.prettify = function(){. var pre = $("pre");. if(!
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4186)
                                                                                                Category:dropped
                                                                                                Size (bytes):181632
                                                                                                Entropy (8bit):5.5037416848689045
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:00A65BD705C6631E1D7EEF8F645A5CAE
                                                                                                SHA1:D1ECB730AF450352D9EB1C2B197AF5F5A251B248
                                                                                                SHA-256:E745901127991DF6B56870B82350497AF6A1FAB5613AF0A708A4E98A860B6720
                                                                                                SHA-512:33B186F715A85F49C5784DF8F16B282FDD0B4146CB9CF23E7B51AC54575A4DF500957CBB53711A02698A03E1EBE5AD527341BD0A335BE30519FCF4B19620AF16
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(sttc){'use strict';var r,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=da?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 121296, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):121296
                                                                                                Entropy (8bit):7.998046208380511
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:7F477633DDD12F84284654F2A2E89B8A
                                                                                                SHA1:17DAD0776899AD1BEADABD061C34E2A22B2CDE74
                                                                                                SHA-256:966620F9E3BEC428663687F9E8D67A6B8E35D79ADEBF6FB204E9B139EADA7599
                                                                                                SHA-512:B46BAA2A3EA38512F8B539774C751004CC866D085A9739F4C25F2ADE9D97C10D6F4B20CF87DCBB6A003E0DF0CA2DF200F9036A4C76A013F24C57D365981F6E00
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/fonts/bootstrap-icons.woff2?24e3eb84d0bcaf83d77f904c78ac1f47
                                                                                                Preview:wOF2...................{.........................T.`..........z.6.$........ ..j...}[...........cJU........l.61vp_'B..k0..C..T....g.y...7K..`.............G.C....]......"8u.mNTt........uj...A.Y.,D..@.A.....N.=.q/....H:.&..0.p6.fSx$.....)..!.E@F...e.A..Y..y*.2_.....g0........y.e..."qxij,....N..d..]..2*S.So.F....~...'u....i..i.r.O..`.).lJ...s.s.9...w..RJ.*ywk.,..M)..F.*7....b........@V...P&......[..M.JL..P..y.^T..W.....d,..2.......Gl0.....^/d..WvM.../....u'#......\a.F..w.+.x..H.....T.*?....?...7;L.U.X...;.O.kz...{.).Y......?.|.7.........,....pDo2..._aV?..~./q..I..7...C....<..D.._.....:.+....kd...... .-.. ..N.NLw..lS:.'yF..E.q.C./..z..V6...Qb..s.(...{...#.k.~....Z.b.g..I....gu.....E.....[ut.......1O&..q.}_....U.d...>..Rn[..yq|(..q...tL<......BT....>.~{.!.$j.H#D.......?$B%..'..w#...\...f...+..#...CE.0D...\lEAE...G..u.....V[...mmk.V....8.i........fg.Z..H......`A.<.p.........,.h.w..NWf..uK.v.yX....b.h.....[..x.3..../b./b.?.....<.[_../<. q..x..m..XW.....
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (42695), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):42695
                                                                                                Entropy (8bit):5.225144356097273
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F251542702A08258DFDA1B8C5ED542C3
                                                                                                SHA1:AAD181A82CDF8ECC1D4CBEFC6A690B4A64B2C153
                                                                                                SHA-256:E234BC0D31B8E2033B21C3B7CF86B89B82F720C7BC24F4A61F5640D025BB96B6
                                                                                                SHA-512:556F48134C4DB0401E1807216BEF011EB4E814FAE7A768AE4159DF70731C2DED8D39F1447A4E968D6355005A4437E677BE9943732DE6C968C93E8FF009375320
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/custom.min.css?v=35
                                                                                                Preview:@keyframes invalid-shake{25%,75%{transform:translateX(2px)}50%{transform:translateX(-2px)}}@keyframes heartFadeInOut{0%,to{transform:scale(1)}25%{transform:scale(.97)}35%,55%{transform:scale(.9)}45%,65%{transform:scale(1.1)}75%{transform:scale(1.03)}}@-webkit-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@-moz-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@-o-keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@keyframes extBlinkSW{0%{border-bottom:3px solid rgba(255,112,67,.1)}to{border-bottom:3px solid #ff7043}}@keyframes happy{0%,30%,90%{transform:translate(0,0)}10%{transform:translate(10px,10px)}20%{transform:translate(10px,5px)}60%{transform:translate(-20px,-10px)}70%,80%{transform:translate(-10px,-15px)}}@keyframes standard{0%,30%,60%,90%{transform:translate(0,0)}10%,20%{transform:translate(-25px,0)}70%,80%{transfo
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):73171
                                                                                                Entropy (8bit):5.0375277128501175
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:1EA600BB4992F5B72B02206464457BC1
                                                                                                SHA1:BF9D88C808EA76DF572BB5785CCFEAA9BBE2E9B2
                                                                                                SHA-256:C27A02FB1DCE552BC866B900FACC5B90A0994250DDE4D5E04D0D6CAF7028A86E
                                                                                                SHA-512:26D936B305CA4A2CEAEC4E2F20D5B2C227BCA3BAC5F11F75AF363C09A9E41D4EF1AF6FBF2EBD2CB85C02979988BAF2B8FF8B69013AFAEAC87E53B74AA3DBAA9A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/plugins/jquery-ui-1.13.2.custom/jquery-ui.js?v=1
                                                                                                Preview:/*! jQuery UI - v1.13.2 - 2024-02-16.* http://jqueryui.com.* Includes: widget.js, position.js, keycode.js, unique-id.js, widgets/autocomplete.js, widgets/menu.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..( function( factory ) {.."use strict";....if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.} )( function( $ ) {."use strict";..$.ui = $.ui || {};..var version = $.ui.version = "1.13.2";.../*!. * jQuery UI Widget 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */..//>>label: Widget.//>>group: Core.//>>description: Provides a factory for creating stateful widgets with a common API..//>>docs: http://api.jqueryui.com/jQuery.widget/.//>>demos: http://jqueryui.com/widget/...var widgetUuid = 0;.var widgetHasOwnProperty = Array
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):7658
                                                                                                Entropy (8bit):4.696067977000194
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:6469CF6107044B5D17D824D0E6B12460
                                                                                                SHA1:FC3993C35AF401D173F5C7B4A2594BCD6B5FAA72
                                                                                                SHA-256:CAB3DC7212DEA23E2679F1A6335B5995597A5E0FFF24DE60F8193CCEDF3AF256
                                                                                                SHA-512:0D22A7665A2D03A07C19CB72392EA4C4B18878988C7F696488C2BDEEEA5E1ACB85682B187E519239264D77887848F443D09C5027EB5C6DF92FADC82C644054EC
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/components/daterangepicker.css?v=1
                                                                                                Preview:.daterangepicker {. position: absolute;. color: inherit;. background-color: #fff;. border-radius: 4px;. border: 1px solid #ddd;. width: 278px;. max-width: none;. padding: 0;. margin-top: 7px;. top: 100px;. left: 20px;. z-index: 3001;. display: none;. font-family: arial;. font-size: 15px;. line-height: 1em;.}...daterangepicker:before, .daterangepicker:after {. position: absolute;. display: inline-block;. border-bottom-color: rgba(0, 0, 0, 0.2);. content: '';.}...daterangepicker:before {. top: -7px;. border-right: 7px solid transparent;. border-left: 7px solid transparent;. border-bottom: 7px solid #ccc;.}...daterangepicker:after {. top: -6px;. border-right: 6px solid transparent;. border-bottom: 6px solid #fff;. border-left: 6px solid transparent;.}...daterangepicker.opensleft:before {. right: 9px;.}...daterangepicker.opensleft:after {. right: 10px;.}...daterangepicker.openscenter:before {. left: 0;. right: 0;. width: 0;. margin-left: auto;. margin-rig
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3184)
                                                                                                Category:downloaded
                                                                                                Size (bytes):3351
                                                                                                Entropy (8bit):4.914211238199009
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B2752A850D44F50036628EEAEF3BFCFA
                                                                                                SHA1:FBA46353CF90450EF3D362A123F1E7AF3E8C561E
                                                                                                SHA-256:521410E1FC44780061E09ADC980275FB5EA277FD5D9E538454214EC4379FF4BC
                                                                                                SHA-512:B52DD2E6A1B40658674113B2257BCD8DE10CE14A4C5C7AD07D31A66D0D602A67A50B195210151AC614418FF1054F3A5B3F84554ABA448A46E6749A1B0AF844DE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/assets/owl.carousel.min.css?v=1
                                                                                                Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;touch-action:manipulation;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-ca
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8766), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):8766
                                                                                                Entropy (8bit):5.744370455017095
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FD2A502FDDE641070B4E03217A13C1CB
                                                                                                SHA1:F4C3BF07809D8D30B2280D2C9E18CC89E3D9DE64
                                                                                                SHA-256:C0CCBD761450ACF2AD2AA07030AEB2C214DE98834B944816B1D3007708B08D56
                                                                                                SHA-512:75F48AEA2C9FC30E0243148E11A25C48B3871E0F1A13A108260583FA9DBF1CCBD9F04672570F88E9FB1D650131D0EF51A08DA4B6121B5E007A9A76C72A19162F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(455))/1*(-parseInt(W(416))/2)+-parseInt(W(445))/3+parseInt(W(409))/4+parseInt(W(419))/5*(-parseInt(W(384))/6)+parseInt(W(376))/7+parseInt(W(362))/8+parseInt(W(354))/9*(-parseInt(W(379))/10),g===e)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,859868),h=this||self,i=h[X(337)],j={},j[X(454)]='o',j[X(386)]='s',j[X(393)]='u',j[X(407)]='z',j[X(392)]='n',j[X(350)]='I',j[X(426)]='b',k=j,h[X(415)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,F===null||void 0===F)return H;for(J=n(F),g[a2(397)][a2(357)]&&(J=J[a2(361)](g[a2(397)][a2(357)](F))),J=g[a2(363)][a2(370)]&&g[a2(401)]?g[a2(363)][a2(370)](new g[(a2(401))](J)):function(P,a3,Q){for(a3=a2,P[a3(356)](),Q=0;Q<P[a3(399)];P[Q]===P[Q+1]?P[a3(414)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(437)][a2(425)](K),L=0;L<J[a2(399)];M=J[L],N=m(g,F,M),K(N)?(O='s'===N&&!g[a2(412)](F[M]),a2(367)===G+M?I(G+M,N):O||
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15324)
                                                                                                Category:downloaded
                                                                                                Size (bytes):15327
                                                                                                Entropy (8bit):5.294037494971064
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:6A220F6341C1912BF7868EDC9C5E08F9
                                                                                                SHA1:371B62A94612972A25031BA9AD62B540EF4677DC
                                                                                                SHA-256:A5279E2A7446C5CAE13F4346C196670C2B9FD3575BA7849B34DA2D618C470E68
                                                                                                SHA-512:B394A4C2CF929471DF68A609487F0302F1FBDB11587FC7F42090E60BBBFBD455A0EC17E7513179CE709F627AF417D363BF4F41E810D727AA7C1BE355A5EE7928
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-a5279e2a.css
                                                                                                Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format, TrueType, length 11252, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):11252
                                                                                                Entropy (8bit):7.952976345285177
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:955511B59FCAEBF4B0F5FE78558FEAC3
                                                                                                SHA1:8141E47F28FD043AA09F13BA78940F99C6DA320D
                                                                                                SHA-256:50E449CE0F401787E96D8869E76A102768411254FA8E078C4AAB2A0F41479D22
                                                                                                SHA-512:2FE8AC576C45BCD2165DAF61177C0B608154A59F04BAC58C8BC31BEF771C9D3ACC6B2D7130F14DE33705C884D373B2AF880D09D3B18D4520D4CC9BEB78E640C0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/fonts/line/unicons-14.woff
                                                                                                Preview:wOFF......+.......ZT........................GSUB...X...;...T .%zOS/2.......D...`AqM.cmap............S...cvt ................fpgm............b..zgasp................glyf..........<..L.Dhead..'D...1...6.;H|hhea..'x.......$.<..hmtx..'..........H..loca..'....|...|...maxp..( ... ... ....name..(@...G...a..Nrpost..).........U..prep..+x...z....~.;.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`a~.8.......i...C..f|.`....e`ef....\S....{....?.!.y..4.0#."&.....x...gR.Q...........9G...#..3...."... ....."...p..S5.&U}....Zm.U..A9.x.Q....]_S.}....z..>....V~b..Y.B..v....:.b..Y.JV..5.e...f....f...Vz.c....Nv.....>.s....0G8.1............h/K..f.M..:...:.e.:.e~:.%.:..$......O....F.$E..G..|..........3....F.A...B..YB7.B7..B..IC..Cw..Cc....p"..p6.pJ..p^.pr.D8.h2.f.0.k.(.p.8.u.$.z.4...,...<..."...2...*...:...&J..6.'...,.>.1.!.6.1.;.).@.9.E.%.J.5.O4.n*...,....}.....7...w.......G.-x.c`@.......x..Wk[.........B...(cQ...$q.b+..eQ.%....un.H.M.^...5._.?sV.O.o.iy..J....S>.3...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4168)
                                                                                                Category:dropped
                                                                                                Size (bytes):292607
                                                                                                Entropy (8bit):5.558798468292941
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B06978FC6C00C815727A752C3767D8F3
                                                                                                SHA1:5191D44F54A080316A3169F6A842AA82A096B22C
                                                                                                SHA-256:9D1DD15DBD412A1F45CE50770694D6D2E52AB97AEE11EC3A71D2191FCAF7335B
                                                                                                SHA-512:09A23FC58B5172A402D730CD328829FC62412DF94675D280AF285D0F7205F1B84AC9BC07FCB715D1649F95E91E65B2387ADFC6A4261BEC837E52D3F3B504C7F5
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"34",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":false,"vtp_ecommerceMacroData":["macro",3],"vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-60745031-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):66263
                                                                                                Entropy (8bit):4.304886723385158
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E7B631CDDFEAC3739E14A77C49826BC3
                                                                                                SHA1:80A5BB781E3AD05619ADEFB70DE26412E8C93603
                                                                                                SHA-256:39E94522F3EFB55F8A67E6CFF87A09F338EC00F546E81947490D8D46300E7CA3
                                                                                                SHA-512:E0B28BF9661AB4A8772E4B6FBEE0BB11B86599D475D32E3B37D91CF49373DE77C63956D6D48565DC958C9786903993EE08B5E0E267F3305152CF19AE1C2A5E02
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/components/daterangepicker.js?v=1
                                                                                                Preview:/**.* @version: 3.1.* @author: Dan Grossman http://www.dangrossman.info/.* @copyright: Copyright (c) 2012-2019 Dan Grossman. All rights reserved..* @license: Licensed under the MIT license. See http://www.opensource.org/licenses/mit-license.php.* @website: http://www.daterangepicker.com/.*/.// Following the UMD template https://github.com/umdjs/umd/blob/master/templates/returnExportsGlobal.js.(function (root, factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Make globaly available as well. define(['moment', 'jquery'], function (moment, jquery) {. if (!jquery.fn) jquery.fn = {}; // webpack server rendering. if (typeof moment !== 'function' && moment.hasOwnProperty('default')) moment = moment['default']. return factory(moment, jquery);. });. } else if (typeof module === 'object' && module.exports) {. // Node / Browserify. //isomorphic issue. var jQuery = (typeof window != 'undefined') ?
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3835)
                                                                                                Category:dropped
                                                                                                Size (bytes):261836
                                                                                                Entropy (8bit):5.5600688188782375
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B21A3970EF6A44745956282A1790E1F3
                                                                                                SHA1:EE66351662DCF93278DE66B9FE8D8B9D01C2F27D
                                                                                                SHA-256:88F53E35B7E19EC66752A7744735CF891134409D81CF1A3D1B8D73D37CA17863
                                                                                                SHA-512:6C3247749B24B2BFF9D8B205F0FA5B19EF89511774899484FFD474C02BE8F766A19371660790B48358C05A493BD53207A0CDD9F1F3B80021CE54660140D93401
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__c
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):288
                                                                                                Entropy (8bit):5.158804790957565
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0168AC867B5A17BA090F7B9B8DB6869F
                                                                                                SHA1:FD69EA02992ED51639FFC8F4B600F6FE8CABA55B
                                                                                                SHA-256:BCEBAE83A52D7E05B55463BB8C8306F72FC2AC7C9B33050965FA2C2EFFC01B5D
                                                                                                SHA-512:BAE6E65AA2E6C71C67471B41C77C184981320303B5B96E03D74307B21487D36A8FD2F45A86ACC3D47FD5323CA24322652C8D4121028E0550C510FDC0F656943E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.bootstrap.js
                                                                                                Preview:export default function(t){var o=SEMICOLON.Core;o.loadJS({file:"plugins.bootstrap.js",id:"canvas-bootstrap-js",jsFolder:!0}),o.isFuncTrue(()=>"undefined"!=typeof bootstrap).then(t=>{if(!t)return!1;SEMICOLON.Core.initFunction({class:"has-plugin-bootstrap",event:"pluginBootstrapReady"})})}
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text
                                                                                                Category:downloaded
                                                                                                Size (bytes):95609
                                                                                                Entropy (8bit):4.77909722879439
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:06CB502613F99040E534FEC65FA725C7
                                                                                                SHA1:03006F32792E033497E9CA68373B6C3386305933
                                                                                                SHA-256:E1172D3A0A208CF01DC066F0ABEAF17F00264A966159A69F71947D6EDCD4935F
                                                                                                SHA-512:734FAF4AFF6D9C64B87F3C1320114F71D099D10C0FF9A4DE3EF65E009918A5B8FAECABD0E7E56B2630E1DE58A5E3C2C82C9C6120241FEBA750F2DFC12723A8FE
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/bootstrap-icons@1.10.3/font/bootstrap-icons.css
                                                                                                Preview:@font-face {. font-display: block;. font-family: "bootstrap-icons";. src: url("./fonts/bootstrap-icons.woff2?24e3eb84d0bcaf83d77f904c78ac1f47") format("woff2"),.url("./fonts/bootstrap-icons.woff?24e3eb84d0bcaf83d77f904c78ac1f47") format("woff");.}...bi::before,.[class^="bi-"]::before,.[class*=" bi-"]::before {. display: inline-block;. font-family: bootstrap-icons !important;. font-style: normal;. font-weight: normal !important;. font-variant: normal;. text-transform: none;. line-height: 1;. vertical-align: -.125em;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...bi-123::before { content: "\f67f"; }..bi-alarm-fill::before { content: "\f101"; }..bi-alarm::before { content: "\f102"; }..bi-align-bottom::before { content: "\f103"; }..bi-align-center::before { content: "\f104"; }..bi-align-end::before { content: "\f105"; }..bi-align-middle::before { content: "\f106"; }..bi-align-start::before { content: "\f107"; }..bi-align-top::before { content: "
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:dropped
                                                                                                Size (bytes):43
                                                                                                Entropy (8bit):3.292508224289396
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3679)
                                                                                                Category:downloaded
                                                                                                Size (bytes):159925
                                                                                                Entropy (8bit):5.596275364117195
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:98DAE7B576E0C89786B0F0369610469B
                                                                                                SHA1:6B9259D8CAF150AF28F13622D76F6A02924F4BE6
                                                                                                SHA-256:89F7C2240B6F8703389B992738A9E5AFEFE8A05E31BD99BCDAF602D43E42A4EF
                                                                                                SHA-512:022079428ED1CE0C3D9645531C97B58B18FEEF7EB38270A30E9E049F2B485860363AC06C07CE842471CBEB43C9C49D52E8288DD8E380DAA4DC33B81392E44079
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):1668
                                                                                                Entropy (8bit):6.456890630968552
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F44B3442AC30352F73A74EBF92063CD2
                                                                                                SHA1:F262B10AF36A19325E64011A7524248F9AF87DBA
                                                                                                SHA-256:2AEF2843CE502DD26BC5C836364BED81FB7751B9311D809F904A49D879BE1039
                                                                                                SHA-512:983B193BFDFB4D9C9AE7CDC2D2B45B1B7CEE41B577AC654241DB4E7B962C7E5653E5A6F59E90E2AC5274FE7A825BABB75CFA8F4B24F5B51C0E1FE1872B1DF98B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR...d...d.....G<ef....PLTEGpL.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................tRNS..........k.v"[.<...oUd.n..I.r.....v............f|(.L.~Q2u..,.4t..`.OL."..e>;sj..@xK.HEz....+...y.Z.5......o...J.9.O.sx..!..E}&..?tJ.c.%.....m.x....}S.....]3s..-b.C..\.g...l..BP[...9.UR.(].0.m.u..o&.J...c(.YlNV.uK.*j:.h.....IDATx...S.\k...d3.s..X.>.m.m.m.9f..TR.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (59961), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):59961
                                                                                                Entropy (8bit):6.123364708407991
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:DA9071D77D4F85C8F8C116D2181B270B
                                                                                                SHA1:1453BE0566C6223AE1EFF49124A91D24BF7BE07D
                                                                                                SHA-256:4FAD58CCDC2DF2A085AFE79EDC3B8633C1B4392E455F96F08680891C3B54AE53
                                                                                                SHA-512:0991DE93506AC7190756B4B76BC62E424D583E35541B63EAE7C5C96062AFC41B2B915DE7F8176AF5A81B441AE674047E3B2F5A69E8849136F0F593202AB8DAB0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&h=300&slotname=7043191894&adk=4198992541&adf=3973243069&pi=t.ma~as.7043191894&w=300&abgtt=6&fwrn=4&fwrnh=100&lmt=1733413413&rafmt=12&format=300x300&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&fwr=0&fwrattr=true&rh=300&rw=300&sfro=1&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413412976&bpp=12&bdt=2693&idt=858&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=3649599444839&frm=20&pv=1&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CaeEr%7C&abl=CA&pfx=0&fu=32896&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=865
                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20241120';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20241120" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;var w,x;a:{for(var aa=["CLOSURE_FLAGS"],y=u,A=0;A<aa.length;A++)if(y=y[aa[A]],y==null){x=null;break a}x=y}var ba=x&&x[610401301];w=ba!=null?ba:!1;var B;const ca=u.navigator;B=ca?ca.userAgentData||null:null;function E(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function F(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};funct
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                Category:dropped
                                                                                                Size (bytes):42
                                                                                                Entropy (8bit):3.0241026136709444
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:GIF89a.............!.......,...........L.;
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):109288
                                                                                                Entropy (8bit):5.805087719606404
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:28D020E39F88FEC07A34A114040CA8FA
                                                                                                SHA1:63AE07F173DC267C519AB618254879923374BA58
                                                                                                SHA-256:50131A1D0CD7155904D8B0E40239E49D9ABD9AC9AAC0B393F8E31821122CDAFC
                                                                                                SHA-512:FFA6172684122335529AFAF581F36F7A19FEF3497B70440CCA788C9306764C0773D820D3AD21888AA6FC5602D191C067B5FEF976D54621C1E05D8B161BEBF450
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-3672675116345653&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1733413413&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.3221&aiapmi=0.33938&aiombap=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1733413410318&bpp=171&bdt=35&idt=3485&shv=r20241120&mjsv=m202412030101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=3649599444839&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1280&bih=907&scr_x=0&scr_y=0&eid=95347444%2C31089166%2C95345966&oid=2&pvsid=2282600122116102&tmod=716436786&uas=3&nvt=2&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3508
                                                                                                Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 109808, version 772.1280
                                                                                                Category:downloaded
                                                                                                Size (bytes):109808
                                                                                                Entropy (8bit):7.990726638724642
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:005C9AA92B564B73B7582CC4F1FA49CB
                                                                                                SHA1:373361ED756B1FE68CE2F5968D467826B6973BB5
                                                                                                SHA-256:FAAE6FC0AA94CC5BDE5076647C817A23206096A1CBEDA10D1C6F3D89D6163ED1
                                                                                                SHA-512:CF057683226D25FAB8518295D9A2BBC7261B85A0E911D323F949719B6484BEB99843887AC634E58F21988C5AF3B8D825B8289CBFE29B2D4E1817016BE1499BBA
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@fortawesome/fontawesome-free@6.4.2/webfonts/fa-brands-400.woff2
                                                                                                Preview:wOF2...............l.............................8.$. .`..$.....|.(.. . ..fq..".....~..:......!!.T5..?.........e`...e;........}N..'.~..*.F..QV...7..E..........(.a$9u.%....|j... v..n..........v.lz..t...}..~.....1.XJ...-[...K.....,._...Qw...G..8..9.E.'\.:of4#.Y@iW....J.@....}d..3Q.M....C...\..v.).r.)..\........;..k.6;........>..I..k..~.8.0.A.X>...?h.R....B..%.....i........WUW.......Q..Y(!.I(.B.EFB2.m..ad..6J...0..Yo;.5..!c9$..3..W.@Xk.J...{,.~.35..}Y.......d....v6....r.^fE.eu/......"....n,.......0.....r..pDE.....3?..nF.l......jR&...&e..7......92.../rH.12cdW.NZ..)...K-V..+-v.1....h.B....1....| ...L..../...a..i.{.}.i....i.J../..M.<..&...}..c......QM.Y..?.....-..t&.$.)>.......o..?.....c....Zq...R.q...Ww...g.'.....W......E.8o....I.Rn .....l{.g...%...LWK...M..3..z]..8.\..Y.G.N......@.9..m.(..{....\U.....[B......;^..^.V.=.._-kB.<..I.....H.....'...S.@!...s.H..c.vr.{.R<T.\C.B~<O.|../Ze...|.<..'?.U.V>7.Y...I5.uh..//...2Di1x..K.'m......i...,.qoIn.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):46704
                                                                                                Entropy (8bit):7.994860687757006
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/cf-fonts/v/inter/5.0.16/latin/wght/normal.woff2
                                                                                                Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (53317)
                                                                                                Category:downloaded
                                                                                                Size (bytes):66419
                                                                                                Entropy (8bit):4.837839650734993
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:ACCDBDE3B79AB05345137CAFE7201B9D
                                                                                                SHA1:5E3B1F87FF79AC98726B2A88471F15C2356D709A
                                                                                                SHA-256:382729858351D934E92F6974A2D7575A3230B3308EA7D1E337878DFF6AA42DD6
                                                                                                SHA-512:10B857FCE65CCAD89EA570F0E1F81F35D27F8F161D70BDF2894410B7C420199E79CC9909CA67244E003FA942167C464A2A2803304B060DE7318D1F7CD1F3B4B2
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.jsdelivr.net/npm/@iconscout/unicons@4.0.1/css/line.css
                                                                                                Preview:@font-face {. font-family: 'unicons-line';. src: url('../fonts/line/unicons-0.eot');. src: url('../fonts/line/unicons-0.eot#iefix') format('embedded-opentype'),. url('../fonts/line/unicons-0.woff2') format('woff2'),. url('../fonts/line/unicons-0.woff') format('woff'),. url('../fonts/line/unicons-0.ttf') format('truetype'),. url('../fonts/line/unicons-0.svg#unicons') format('svg');. font-weight: normal;. font-style: normal;. unicode-range: U+E800-E83B;.}.@font-face {. font-family: 'unicons-line';. src: url('../fonts/line/unicons-1.eot');. src: url('../fonts/line/unicons-1.eot#iefix') format('embedded-opentype'),. url('../fonts/line/unicons-1.woff2') format('woff2'),. url('../fonts/line/unicons-1.woff') format('woff'),. url('../fonts/line/unicons-1.ttf') format('truetype'),. url('../fonts/line/unicons-1.svg#unicons') format('svg');. font-weight: normal;. font-style: normal;. unicode-range: U+E83C-E877;.}.@font-face {. f
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3083)
                                                                                                Category:dropped
                                                                                                Size (bytes):15998
                                                                                                Entropy (8bit):5.496900172766821
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:FD9C9E1850992C76676C351FB57F2D81
                                                                                                SHA1:76B886AA100C3D240EF5388FB35F469A2013C769
                                                                                                SHA-256:43B052335621757C1FB5F47847F9366E16C120192C4C45998D886154CDD515E0
                                                                                                SHA-512:78F06A9CDD08F7F7C9E94ADB2E54796A08EB67F8A12FE513064B5C78693B6CD7A4DC58C8BC538886C2721D8E668A0096F3D1DDB21899BD8215A24F093A6E0CCB
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;var q,r;a:{for(var ea=["CLOSURE_FLAGS"],t=m,u=0;u<ea.length;u++)if(t=t[ea[u]],t==null){r=null;break a}r=t}var fa=r&&r[610401301];q=fa!=null?fa:!1;var y;const ha=m.navigator;y=ha?ha.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4928), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4928
                                                                                                Entropy (8bit):5.008684350361318
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A84B325CC1EF85E8A03A5B99435E354A
                                                                                                SHA1:024A81E5E854427E60832E9A2E56C3AE608B7993
                                                                                                SHA-256:94B6A1C6A3FB2EAC05CCC8610B879FF66A0B7CB1794B0DC4FD2E00554876DF23
                                                                                                SHA-512:AE1C3E8E7A81B33B835A92D736E5A18C4FA82FDACB587F603B5EBBCEBD7A4CEFAD0DDCF798AD01F2693230C638E95086559453371A63E0D1CCBB6DD15C1A828C
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.headers.js
                                                                                                Preview:export default function(e){const a=SEMICOLON.Core;if((e=a.getSelector(e,!1)).length<1)return!0;e=a.getVars.elHeader;let s=!e.classList.contains("no-sticky"),t=e.querySelector(".header-wrap-clone");a.getVars.stickyHeaderClasses=e.getAttribute("data-sticky-class"),a.getVars.mobileHeaderClasses=e.getAttribute("data-responsive-class"),a.getVars.stickyShrink=e.getAttribute("data-sticky-shrink")||"true",a.getVars.stickyShrinkOffset=e.getAttribute("data-sticky-shrink-offset")||300,a.getVars.mobileSticky=e.getAttribute("data-mobile-sticky")||"false",a.getVars.headerHeight=e.offsetHeight,t||((t=document.createElement("div")).classList="header-wrap-clone",a.getVars.elHeaderWrap?.parentNode.insertBefore(t,a.getVars.elHeaderWrap?.nextSibling),t=e.querySelector(".header-wrap-clone")),s&&(setTimeout(()=>{CanvasHeaderOffset(),CanvasStickyMenu(a.getVars.headerWrapOffset),CanvasChangeMenuClass("sticky")},500),window.addEventListener("scroll",function(){CanvasStickyMenu(a.getVars.headerWrapOffset)},{pas
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):13
                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://td.doubleclick.net/td/rul/977766457?random=1733413410375&cv=11&fst=1733413410375&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=838176851.1733413322&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue
                                                                                                Preview:<html></html>
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1098), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):1098
                                                                                                Entropy (8bit):4.962259704564436
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:D73871861D6522676851377EE1D90D03
                                                                                                SHA1:BA383B79EAD149D6F6CAB7CD5033EE2CA40C4CE1
                                                                                                SHA-256:A56A5F3DEE90E46B2E4317B36E224EF42C2DD1EBD2096CC357D7AB09DE40969A
                                                                                                SHA-512:85FF1FE01A00FF774BB328495E292AA865CDF611A14E5D7ADA0B30BFC49D68F6DB78A82E9D5CA41438379046099357F90052086D6CBC24CE87DB114F8FE7850B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.sliderdimensions.js
                                                                                                Preview:export default function(e){var t=SEMICOLON.Core;let s=document.querySelector(".slider-element"),i=document.querySelector(".slider-parallax"),r=t.getVars.elBody,l=i?.offsetHeight,o=i?.offsetWidth,n=i?.querySelector(".slider-inner"),a=s.querySelector(".swiper-wrapper"),c=s.querySelector(".swiper-slide"),h=s.classList.contains("h-auto")||s.classList.contains("min-vh-0");if(r.classList.contains("device-up-lg")){if(setTimeout(()=>{n&&(n.style.height=l+"px"),h&&(l=s.querySelector(".slider-inner")?.querySelector("*").offsetHeight,s.style.height=l+"px",n)&&(n.style.height=l+"px")},500),h&&c){let e=c.querySelector("*");(e=e.classList.contains("container")||e.classList.contains("container-fluid")?e.querySelector("*"):e).offsetHeight>a.offsetHeight&&(a.style.height="auto")}r.classList.contains("side-header")&&n&&(n.style.width=o+"px"),r.classList.contains("stretched")||(o=t.getVars.elWrapper.offsetWidth,n&&(n.style.width=o+"px"))}else a&&(a.style.height=""),i&&(i.style.height=""),n&&(n.style.widt
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (351)
                                                                                                Category:dropped
                                                                                                Size (bytes):30742
                                                                                                Entropy (8bit):5.041718809665286
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C54219858076F675F50C8ACAE7E4BAA2
                                                                                                SHA1:CBD55B1F59EAAAC80F27453A01CE30BE1F862449
                                                                                                SHA-256:D9D010AE0678F7FA66596EA3354D3196BBE443C29C9A036316BC4389A8F91408
                                                                                                SHA-512:2121824E796AA3C7CD18E57E77CB045DC9A49CD7485390C8C77F4ED2CB83098588C29541A1A129368E27B5BDC72BAF42D2B875F41CAEBA2AE1E8BD064E1BD66D
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:let $body = $('body');.let $owl = $('.owl-carousel');.let $wrapper = $('#wrapper');.let $uploadForm = $('#uploadForm');.let $uploadFormElements = $('#uploadFormElements');.let $uploadCpElements = $('#uploadDetail');.let $uploadCpContainer = $('.card-body');.let $CpInner = $("#progress");.let $uploads = $('#uploads');..//Creating a random string as upload ID.function shuffle(string) {. let parts = string.split('');. for (let i = parts.length; i > 0;) {. let random = parseInt(Math.random() * i);. let temp = parts[--i];. parts[i] = parts[random];. parts[random] = temp;. }. return parts.join('');.}..let long_value = shuffle('abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789');.let long_value_fid = shuffle('abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789');.let value = long_value.substr(0, 11);.window.value_upload = value;.let valuefid = long_value_fid.substr(0, 7);..//********* Cancel Transfer **************.$(function ()
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                Category:dropped
                                                                                                Size (bytes):11824
                                                                                                Entropy (8bit):5.2927390094370335
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (8768), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):8768
                                                                                                Entropy (8bit):5.732088373923791
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:3A3D90E333CB122EDD8C3DA7E7EFC494
                                                                                                SHA1:6C6CCA8CE7CA6F214F2D7AA00A1788AA4B00BA18
                                                                                                SHA-256:0DA40BFCD8D0F106B11EA52BCD60E5FE0C6C28FE69BFE9B0B6DCCB57340BBA06
                                                                                                SHA-512:11BFB966516603F4BC130C72503EFA511AF87E330F15BED959C9E2642F03AEB5D0670CF2882634C65E6512DE83171531D1F0F24AF67EEA466A5D079F752CC675
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,n,o,y,z,B,D){X=b,function(c,d,W,e,f){for(W=b,e=c();!![];)try{if(f=-parseInt(W(439))/1+-parseInt(W(383))/2+-parseInt(W(351))/3*(parseInt(W(415))/4)+parseInt(W(462))/5+-parseInt(W(426))/6+-parseInt(W(471))/7*(parseInt(W(437))/8)+-parseInt(W(453))/9*(-parseInt(W(422))/10),d===f)break;else e.push(e.shift())}catch(F){e.push(e.shift())}}(a,135465),h=this||self,i=h[X(455)],n={},n[X(446)]='o',n[X(467)]='s',n[X(419)]='u',n[X(368)]='z',n[X(425)]='n',n[X(406)]='I',n[X(381)]='b',o=n,h[X(417)]=function(F,G,H,I,a9,K,L,M,N,O,P){if(a9=X,G===null||G===void 0)return I;for(K=x(G),F[a9(466)][a9(464)]&&(K=K[a9(431)](F[a9(466)][a9(464)](G))),K=F[a9(435)][a9(450)]&&F[a9(392)]?F[a9(435)][a9(450)](new F[(a9(392))](K)):function(Q,aa,R){for(aa=a9,Q[aa(384)](),R=0;R<Q[aa(416)];Q[R+1]===Q[R]?Q[aa(441)](R+1,1):R+=1);return Q}(K),L='nAsAaAb'.split('A'),L=L[a9(359)][a9(355)](L),M=0;M<K[a9(416)];N=K[M],O=v(F,G,N),L(O)?(P='s'===O&&!F[a9(369)](G[N]),a9(459)===H+N?J(H+N,O):P
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (3968), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):3968
                                                                                                Entropy (8bit):5.0600795106815575
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:34C658EE04BDDABD162BAF60D92D9F50
                                                                                                SHA1:20DD57A3B49E400C2A9E72008D489C87C4DAD67D
                                                                                                SHA-256:52D073528326B6CE9EFAEEE3C27FC36761B862D521E2EABE066587BB2294792E
                                                                                                SHA-512:06275F8D0CCBB76468F3173B8EB895432C38DD9E6652C6E66DD82F729ACAF5AC1577D34A8903A8C4AC79DBA6A98B9D74124467877202626515DC19DF0112E61B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:!function(){var t=function(){var t='[data-cookiescript="accepted"]',e=function(t,e){try{var a;"function"==typeof Event?a=new CustomEvent(t,{bubbles:!0,cancelable:!0,detail:e}):(a=document.createEvent("CustomEvent")).initCustomEvent(t,!0,!0,e),window.document.dispatchEvent(a)}catch(r){console.warn("Warning: You browser not support dispatch event")}},a=function(t,e){t.insertAdjacentElement("afterend",e),t.parentNode.removeChild(t)},r=function(t,e){t.insertAdjacentHTML("afterend",e),t.parentNode.removeChild(t)},o=function(t,e){var a=!1;return t.indexOf(e)>=0&&(a=!0),a},i=function(){if(window.google_tag_data&&window.google_tag_data.ics&&window.google_tag_data.ics.entries){var t=Object.keys(window.google_tag_data.ics.entries);if(t.length>0)return t}return!1},n=function(t){window.dataLayer=window.dataLayer||[],window.gtag=window.gtag||function(){dataLayer.push(arguments)};var e=i();window.gtag&&(gtag("consent",t,{ad_storage:"granted"}),gtag("consent",t,{analytics_storage:"granted"}),e?(o(e,"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (5956), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):5956
                                                                                                Entropy (8bit):4.691130460842646
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F97871BC4866DA1B0B9F33ABB803D657
                                                                                                SHA1:8FA0F203E0B9EAC98CB64836235480E3AB88F44B
                                                                                                SHA-256:66965511B47E45E47A5935C14474D95DBA3E3BCD5F6DCA63A7810EB94DE520DB
                                                                                                SHA-512:0F4E940F17753C901B0F5A1AB597651026A33460D798810F5D7D2664E53275C778893519CDFC1575B8712C2CF5CACAB6967FB221CBE9AF91BCAA6C65796DDAE9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/components/bs-switches.min.css?v=1
                                                                                                Preview:.bootstrap-switch{display:inline-block;direction:ltr;cursor:pointer;border-radius:4px;border:1px solid #ccc;position:relative;text-align:left;overflow:hidden;line-height:8px;z-index:0;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;vertical-align:middle;-webkit-transition:border-color ease-in-out .15s,-webkit-box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,-webkit-box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s;transition:border-color ease-in-out .15s,box-shadow ease-in-out .15s,-webkit-box-shadow ease-in-out .15s}.bootstrap-switch .bootstrap-switch-container{display:inline-block;top:0;border-radius:4px;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.bootstrap-switch .bootstrap-switch-handle-on,.bootstrap-switch .bootstrap-switch-handle-off,.bootstrap-switch .bootstrap-switch-label{-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;display:table-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4946
                                                                                                Entropy (8bit):5.816145942460577
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:2CC14218C499E585908357D984829A7B
                                                                                                SHA1:5D553361960936A78EFC48760DDC1E2C027AB379
                                                                                                SHA-256:EB1129C92CAB8C3C8461E092F29E1AB0A222B51966F64EF94FEB7686A6EE4AB9
                                                                                                SHA-512:20FD9D3A2C3A7D0684D619ACB089F156B77A521903C0A7D1909F7C612E715B2660E3A3D8EAF389F8DFE9A59205CB818A057040569F5861A0A6619ED4E5B5185F
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):141503
                                                                                                Entropy (8bit):5.445785136948938
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AE7CFE6918C378964A0E403E26233D47
                                                                                                SHA1:218FE90D9F574EA01FDAE6D761F4CA1F61E44A95
                                                                                                SHA-256:DC29CEB5A053726DC5597569376BE6AE995E914E181523E79F7016BFB0322CFB
                                                                                                SHA-512:E407DA949ED4D2E8CE73574B86238438A20A9013BE3F9B274CA4B7FF56C37CD2C27BB09C8FDFCA7B62C79486849EEA366C403F589A1211906691D133FC803CB0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var P=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function xh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,it,Tr,Vo,Nn,cr,Mn,jn,$
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (43836), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):43836
                                                                                                Entropy (8bit):5.010039731702914
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A013CDA86D0A6DF493AB2059352DE079
                                                                                                SHA1:BA679AC32EEBE4D81803B54C905237138D41327F
                                                                                                SHA-256:140744A21C44C13A064511189D889F7E7BD92EC84F9AF4492F77F7C52B934B40
                                                                                                SHA-512:2F107325CD8FE3CB7CDE907EAED6CD7D8A06B1DEE34A77E68CD6CCF63C6A6584DAA4FB66384DF7ED01F0462312DE3E4395FAD27CB9A1F1722B046B333E4835E6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:!function(h,i,s,a){function l(t,e){this.settings=null,this.options=h.extend({},l.Defaults,e),this.$element=h(t),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},h.each(["onResize","onThrottledResize"],h.proxy(function(t,e){this._handlers[e]=h.proxy(this[e],this)},this)),h.each(l.Plugins,h.proxy(function(t,e){this._plugins[t.charAt(0).toLowerCase()+t.slice(1)]=new e(this)},this)),h.each(l.Workers,h.proxy(function(t,e){this._pipe.push({filter:e.filter,run:h.proxy(e.run,this)})},this)),this.setup(),this.initialize()}l.Defaults={items:3,loop:!1,center:!1,rewind:!1,checkVisibility:!0,mouseDrag:!0,touchDrag
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):88522
                                                                                                Entropy (8bit):5.291826100370708
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:F156AD8A94F4FD5B38E0FF0792922227
                                                                                                SHA1:CC0AAA9351BB067C2E5CCE446C458D15B85E4FB2
                                                                                                SHA-256:969EC7329295144C1152F6F5382ABF4E8BDB185A8290B210B3F7B439F1208346
                                                                                                SHA-512:4063D514FFB6E7D4E2538A7AEE2A0599D3E72C4E2FC5DF582809CA65432C91D91566992A3B1444EDC8798A05114CAB72DA98EC457477DD8EDB14B1DE841B5F6B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/jquery.js?v=1
                                                                                                Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(e.document)return t(e);throw new Error("jQuery requires a window with a document")}:t(e)}("undefined"!=typeof window?window:this,function(T,R){"use strict";function v(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item}function g(e){return null!=e&&e===e.window}var t=[],M=Object.getPrototypeOf,s=t.slice,I=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},W=t.push,F=t.indexOf,B={},$=B.toString,_=B.hasOwnProperty,z=_.toString,U=z.call(Object),y={},C=T.document,X={type:!0,src:!0,nonce:!0,noModule:!0};function V(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in X)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function h(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?B[$.call(e)]||"object"
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 187 x 44, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):3575
                                                                                                Entropy (8bit):7.930199037361266
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:A88CD7B90C6619E67B876748340D4142
                                                                                                SHA1:BA58EFC09A26CFA540742C90C51850DD9593EA67
                                                                                                SHA-256:5850289CB33FB7A9DEFA4EDB8C19956FCD2788663098F15AB979CB0B4C742D80
                                                                                                SHA-512:5F07CF2A0F369C81E1B545C86DCD79A88D2ACD3665B51B984D7395920C4DC8DB90A98B746EBCA108E2276A0752C40042F1E7D9CEC3E77DE1CD4D0E818A58FC23
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.......,.......^.....IDATx..KJ$A.@.F...1.....37.. .P..D..PD..._H..&.5mmmI....Z70....._W-...4.....#"..V.......s..j.....A..l!c.2. c.2. c.2. :4.Z.Bx)h6..r.T*A>.\.a...Q.."..~|......1..f2..p.....Ji..2JD..X..5..4..7..Z./$D1.h..ca...V.T./.2....\..8`F.Oxlq,.........c8.xI.i.L_..C.../v...;..9..x{NB.`....Xk3.:fj..kP....X..>.P../O.kc`.Y"!........"K.....@p.1&q.Ar...3......|....C`.......2.....Z.eLb-...PP...J..H.w.,....g.h0.1&.%.`....o......7.V}<(.@.<..}.o}...5.?q4ONtlL.#..>.n.3.._F.......O.Hs]...:86;.7g.....2BNtn....H\{.R.v.D..cLP..lf1...].^.l].l7...ct_.+......7w.......v.<......RI.R.?I..q...o#q..h..:L..(5....."..t\...b! .....a............._q..m.=x:..y...~..=....;.9.Z.4.(....o........m...h.P..F...:)))>>....}...G...].1d..."H.B..:..!..A..].;+6.{g.....0.u...."....m...../0P.5.'..J.{...[Ey..a.>l..w..o...{..)f.u.v...w.L.9s..;..#......=z...dff......o.l'..o.}...."{.c.C.Hk2..Rg%....R.uD.b.:u.\..../S..|.7pv.......q..e..\.r...}...%.&L.....,Y"..]...(..7./km.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (9352), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):9352
                                                                                                Entropy (8bit):5.053753573098188
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C4BD63319D2714AA525BF1F5A02A64C7
                                                                                                SHA1:32D642A557717D1AA33F96FAD657C164AF917E52
                                                                                                SHA-256:3BB7DEBB67DA0E9C1B27BE843C26F6AC0460BC8EA6ADE7E2B3A7C12BD5C435C6
                                                                                                SHA-512:57D76E88B278EB21EAE217C3ECA5B3C1ED53DEEBF8DB4A6DC19A402C9E70F71520AEA129E3E154287B918D95C57EFF1DA52A133A19654DE051696C097405B6C4
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/module.menus.js
                                                                                                Preview:export default function(e){var t=SEMICOLON.Core;if((e=t.getSelector(e,!1)).length<1)return!0;CanvasMenuInit(),CanvasMenuReset(),CanvasMenuArrows(),CanvasMenuInvert(),CanvasMenuFunctions(),CanvasMenuTrigger(),CanvasMenuFullWidth(),t.getVars.resizers.menus=()=>SEMICOLON.Base.menus(),t.getVars.recalls.menureset=()=>CanvasMenuReset()}const CanvasMenuInit=()=>{var e=SEMICOLON.Core;e.getVars.headerWrapHeight=e.getVars.elHeaderWrap?.offsetHeight,document.addEventListener("click",e=>{e.target.closest(".primary-menu-trigger")||e.target.closest(".primary-menu")||(CanvasMenuReset(),CanvasMenuFunctions()),e.target.closest(".top-links.on-click")||(document.querySelectorAll(".top-links.on-click").forEach(e=>e.querySelectorAll(".top-links-sub-menu,.top-links-section").forEach(e=>e.classList.remove("d-block"))),document.querySelectorAll(".top-links.on-click").forEach(e=>e.querySelectorAll(".top-links-item").forEach(e=>e.classList.remove("current"))))},!1),document.querySelectorAll(".menu-item").forEac
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (846)
                                                                                                Category:downloaded
                                                                                                Size (bytes):1013
                                                                                                Entropy (8bit):5.21364895278629
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:594B81805A98B267E47C70A8FAD30D9F
                                                                                                SHA1:684D84EC40B305CA14EFC88C91F12972CB6342B4
                                                                                                SHA-256:924B0DC630D1C5DFF9FA31AEAD9509775B1D476BFE0A5AC2977B2F11205A26AC
                                                                                                SHA-512:B0C5ED30D2F5CD1CE894760A12E8CCD80A822D447D1760B8FF4E5C75BC638CB491BCC40872210F090668FBE9E4EE0A3706D4AE2BD91F6BFB3E6B87F88B9A4B93
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/components/OwlCarousel2/dist/assets/owl.theme.default.min.css?v=1
                                                                                                Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */..owl-theme .owl-dots,.owl-theme .owl-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-nav{margin-top:10px}.owl-theme .owl-nav [class*=owl-]{color:#FFF;font-size:14px;margin:5px;padding:4px 7px;background:#D6D6D6;display:inline-block;cursor:pointer;border-radius:3px}.owl-theme .owl-nav [class*=owl-]:hover{background:#869791;color:#FFF;text-decoration:none}.owl-theme .owl-nav .disabled{opacity:.5;cursor:default}.owl-theme .owl-nav.disabled+.owl-dots{margin-top:10px}.owl-theme .owl-dots .owl-dot{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span{width:10px;height:10px;margin:5px 7px;background:#D6D6D6;display:block;-webkit-backface-visibility:visible;transition:opacity .2s ease;border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots .owl-dot:hover span{backgr
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (17089)
                                                                                                Category:dropped
                                                                                                Size (bytes):17583
                                                                                                Entropy (8bit):5.188545846841461
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:7E6060439F5373B4C5599E49A253E2F6
                                                                                                SHA1:DA5295CBF5E7CAD9E7F558F04449DA9772EA2C09
                                                                                                SHA-256:110E3694CF6AAC707F8040E9A6917AE279E768961C4F633540889D1B164AC9AD
                                                                                                SHA-512:E45EAE7106D702FFB8BB70BA0DBF1C9D617FBDFBAB42D53223D5B88EFFB18CD671A5A5D05023ED5B35199DE660A7ABF5E9F6B79CA048416605313E5EF5BE45A1
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).SEMICOLON=t()}(this,()=>{"use strict";const s={..pageTransition:true,..cursor:false,..headerSticky:true,..headerMobileSticky:true,..menuBreakpoint:1250, //992..pageMenuBreakpoint:1250, //992..gmapAPI:"",..scrollOffset:60,..scrollExternalLinks:true,..jsFolder:"/js/",..cssFolder:"/css/",..jsLoadType:false.},d={baseEl:document,elRoot:document.documentElement,elHead:document.head,elBody:document.body,hash:window.location.hash,topScrollOffset:0,elWrapper:document.getElementById("wrapper"),elHeader:document.getElementById("header"),headerClasses:"",elHeaderWrap:document.getElementById("header-wrap"),headerWrapClasses:"",headerHeight:0,headerOffset:0,headerWrapHeight:0,headerWrapOffset:0,elPrimaryMenus:document.querySelectorAll(".primary-menu"),elPrimaryMenuTriggers:document.querySelectorAll(".primary-menu-
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):305542
                                                                                                Entropy (8bit):5.257616149307292
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B86D4C2EEA5A90FBF5087489BDD87914
                                                                                                SHA1:0AE440D6FF02E8C7599AEC0AA122A115F713A050
                                                                                                SHA-256:E59AEEA2A52BE4C8583847D874AF006B4D69DDA8AAD6A319B5C1048582BD8BDE
                                                                                                SHA-512:1638F349C32C95BEE1763511D5EA4449025FFFA9C6FE03B28915B6E660A20D317EB7AA18FBE3FC6D5CF7BF56867D909904B76E38CEDF4FAF5749C0DC8C38DBE8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:"undefined"!=typeof navigator&&function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).lottie=e()}(this,(function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,r,s=t.length;for(i=0;i<s;i+=1)for(var a in r=t[i].prototype)Object.prototype.hasOwnProperty.call(r,a)&&(e.prototype[a]=r[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1020)
                                                                                                Category:dropped
                                                                                                Size (bytes):16149
                                                                                                Entropy (8bit):4.760684334304567
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C472A048AF0F9068A6BBA950BF21DF28
                                                                                                SHA1:54DEBA6A40F91F91D0E9229D2039D69C7B828B79
                                                                                                SHA-256:92A8ABB5FCB640212376CA49F8D5EB620485859297A9C437921F27D439BA61BB
                                                                                                SHA-512:06C3ED59B411EFB9ECB3A196517ED5FD5195B7A39C6055CC717C640EC4382A87B623C1E6669523736CA0A94222F78925CA7800F03E3348D1F137E7A185E573B9
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function ($) {.. $.fn.multiple_emails = function (options) {.. //let emails = [];. let receiverId = 0;. // Default options. let defaults = {. checkDupEmail: true,. theme: "Bootstrap",. position: "top",. placeholder: enter_email. };.. // Merge send options with defaults. let settings = $.extend({}, defaults, options);.. let deleteIconHTML = "";. if (settings.theme.toLowerCase() == "Bootstrap".toLowerCase()) {. deleteIconHTML = '<a style="color:#f1592a;" href="#" class="multiple_emails-close" title="Remove"><svg style="width:10px;" aria-hidden="true" data-prefix="far" data-icon="trash-alt" role="img" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512" class="svg-inline--fa fa-trash-alt fa-w-14 fa-2x"><path fill="currentColor" d="M192 188v216c0 6.627-5.373 12-12 12h-24c-6.627 0-12-5.373-12-12V188c0-6.627 5.373-12 12-12h24c6.627 0 12 5.373 12 12zm100-12h-24c-6.627
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1584), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1584
                                                                                                Entropy (8bit):4.7324635700412
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:96DF4A778031467D64180E63274C53A2
                                                                                                SHA1:D71B6B1AE9BD00A5C26707509C3A4EF1E8665F42
                                                                                                SHA-256:E5062FA77C4198115C28B3FC5993B9DF7A7DD1D570189129C56A28C993AE0A3B
                                                                                                SHA-512:F65FEAC6AC23EBEDC991AF26880F8C1C9A1935051CFE9559FF50FD20D5500678785E460864E0F4A8EAB612F436D9EEC3DA827D6CC08481EE13983D530004E236
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:!function(){"use strict";var r=jQuery.noConflict();function o(o){var i=r(o.mainselector+" "+o.imageselector).prop("naturalWidth"),s=r(o.mainselector+" "+o.imageselector).prop("naturalHeight"),l=r(o.mainselector).width(),c=r(o.mainselector).height();r(o.selector).each(function(){var t=r(this).attr("data-x"),e=r(this).attr("data-y"),t=t/i*l,e=e/s*c;r(this).css({top:e,left:t,display:"block"}),r(this).children(o.tooltipselector).css({"margin-left":-r(this).children(o.tooltipselector).width()/2})})}function i(t,e){r(t).children(e.tooltipselector).is(":visible")?(r(t).children(e.tooltipselector).css("display","none"),r(t).removeClass("hotspot-tooltip-open")):(r(e.selector+" "+e.tooltipselector).css("display","none"),r(t).children(e.tooltipselector).css("display","block"),r(t).addClass("hotspot-tooltip-open"),r(window).width()-(r(t).children(e.tooltipselector).offset().left+r(t).children(e.tooltipselector).outerWidth())<0&&r(t).children(e.tooltipselector).css({right:"0",left:"auto"}))}r.fn.ho
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (17640), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):17640
                                                                                                Entropy (8bit):5.16697844830301
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:51E887B05B79A956E4886DBE66555111
                                                                                                SHA1:02F736986910FB925882B21CDF9227B04869470A
                                                                                                SHA-256:DF545232859B034C1B30DF954BA514897CE5C890561D502DFD209C33F24537EB
                                                                                                SHA-512:04031930C013024A913EBD8BA1CCE7F75F14E22D2D062761EC84447742133C04209CD0D1BD4FC9B336AFBBD7C85691CB736C7C7B93EA73918DFDB1EE3D17714A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/swiper.min.css?v=1
                                                                                                Preview:@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv+r4eaAAeMbAxwIUYmIMHEgKYAYjUcsDAwsLKxc3BycfPw8jEQA/g
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (12001), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):12001
                                                                                                Entropy (8bit):5.042156947627079
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:B5941FEFC1F1F1231FDC8CBAE5EBB8C3
                                                                                                SHA1:AF9F75E71724D8574E44FB30B6628D7E19E701DD
                                                                                                SHA-256:DE16A3A073CC1CEFF37A80593E40E23E97AB367D800968F2F6286A9B2DF54F46
                                                                                                SHA-512:197351E5AE0FDF039CDD4C1893819FD2B3435F266D8FF267F7AC030A2F2D0A8C5573243E83CA10E08B665F25BD4EC4157DD7C4C388C494B74E5D1B7AEA39B376
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/css/sendgb.min.css?v=35
                                                                                                Preview:.slider-caption .emphasis-title h2,.slider-caption .emphasis-title p{opacity:0;-webkit-transform:translateX(-120px);-ms-transform:translateX(-120px);-o-transform:translateX(-120px);transform:translateX(-120px);-webkit-transition:-webkit-transform .05s ease-out;transition:-webkit-transform .05s ease-out;transition:transform .05s ease-out;transition:transform .05s ease-out,-webkit-transform .05s ease-out;backface-visibility:hidden}.swiper-slide.swiper-slide-active .slider-caption .emphasis-title h2,.swiper-slide.swiper-slide-active .slider-caption .emphasis-title p{opacity:1;-webkit-transition:transform 1s,opacity 3s;-o-transition:transform 1s,opacity 3s;transition:transform 1s,opacity 3s;-webkit-transform:translateX(0);-ms-transform:translateX(0);-o-transform:translateX(0);transform:translateX(0);backface-visibility:hidden}.swiper-slide.swiper-slide-active .slider-caption .emphasis-title p{-webkit-transition-delay:.4s;transition-delay:.4s}.swiper-slide .slide-number{opacity:0;position:a
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 187 x 44, 8-bit/color RGB, non-interlaced
                                                                                                Category:dropped
                                                                                                Size (bytes):4119
                                                                                                Entropy (8bit):7.949372422406813
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:3F4CB35D05BF8BC37C28853C525343D8
                                                                                                SHA1:DF858732C7C7019848FFDAC152C1E652794E6367
                                                                                                SHA-256:59CD9CA222481785D6AD46B21740520510E1E887122161EEFC79285995137F2C
                                                                                                SHA-512:FD79607192A5E5CE2BC997EF00501968DEBC4ECDBF74DFF94E74FE22D7CFF454231881BA5E000CBE03408BE493EE08C168F437F063475B05E0EEDC053C33270B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.PNG........IHDR.......,.......^.....IDATx...OSg..........],..6....%.]...-$\,Kf..7.....Vq...0s../...."...(".XhE8.....B..wz..z..4...'..>.'.}...{X.v.=.....3n........1..n......p.1.n.....di...).0..l....I.e(///M.6.Z..1f.9?.hv...!..@..%K.)477#GD...v.....c..<.z;.....@...w.|....#.......`.i.-.M8#a@.."3.>.g..G...e.=....u.....C..?N].m?...x.u..q.{..u......m.....Lx...uuu.....!2.y._.E..Vy#..|A.2..Uk[...p`........6.]c..3..~2.G.+"1.y.o.]2c.n|.+>k....~...,.....>!....aV..\l.1...f.>.lc..c0...Q.{.z?tA.H.ce.$4.[....|{...\..{.."F.8?....?)......2.]?..E-%........Qa...........V.0=b.c.~-B.\....CO8.....L3.Ne.E5......!-`...F..KP.m.v...C.d.....5..J..r../......}.....h..5.d<`R.>....4.!.... mm]..m3..a.n.r....k.9.N'...S.NZY.4}..v`....d.PHv..G|p@.....`#....7!v%.W....m...A....Q_.._.F...rr....$.1.,.H#...<3.x|.... 3..P..MM.H.P.cD.{.!i....>..V...X).H..'..@.;.M.*...*b...Y.zd.,.w.b..h......./..n.;fE$sE.{P{....X.......N.O......k....gS..N7F..".`.@..;>.4.&...1...c..f...
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4928), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):4928
                                                                                                Entropy (8bit):5.811619673158033
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:BE0D92F951D7445CFFDBC2DFA91D707D
                                                                                                SHA1:818DC45485DC208B716225AD1FAA5615315BA639
                                                                                                SHA-256:CD6F3B6354E56C3E708179F5F592767A78007D00662300C5993159E9A4BB006D
                                                                                                SHA-512:EBB49F01B0BA608DD7BDAB969C26E55CAC2C7E56FC9BD2C6973811DB973AA64B01EFED5FCE800A418CBF08A73B9CE1AFD7E046C73A4C95DB816C8AF8101DB80E
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/977766457/?random=1733413356435&cv=11&fst=1733413356435&bg=ffffff&guid=ON&async=1&gtm=45be4c30v9173784427z8811117118za201zb811117118&gcd=13t3t3t3t5l1&dma=0&tag_exp=101925629~102067555~102067808~102081485&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.sendgb.com%2Fupload%2F%3Futm_source%3Ddxukcl49bIj%26utm_medium%3DmvC3BJ1YMhqe8zn&hn=www.googleadservices.com&frm=0&tiba=SendGB%20%7C%20Send%20Large%20Files%20%7C%20Free%20file%20transfer&did=dMmY1Mm&gdid=dMmY1Mm&npa=0&pscdl=noapi&auid=838176851.1733413322&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                Category:dropped
                                                                                                Size (bytes):2025
                                                                                                Entropy (8bit):4.09906051638136
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:0BDF2EEA6F968F8F8EED90FFF095022F
                                                                                                SHA1:74A8453780ACF20AA1537E6EAF03C842532591A4
                                                                                                SHA-256:82643BB981B98780B1A05AE44A9821B04638BCE0F008E78B92D93A1268C64A8A
                                                                                                SHA-512:8352E0DE66441320B6D1D5F4FBBCC3B493583E6F11414CEDE4264EB3774FDF65F4960D4AA0831CDEB362C951F0BEB5EBFBE4AC8035DB1B83F86EB4424ABF8C8B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:/**. * demo.js. * . 2015 Denis Ineshin | IonDen.com. */..$(function () {. "use strict";.. window.ion = ion || {};.. ion.Demo = function (wrap, config) {. config = config || {};.. this.$wrap = $("#" + wrap);. this.$items = this.$wrap.find(".js-sound");. this.items = {};. this.create = config.create;.. this.init();. };.. ion.Demo.prototype = {. init: function () {. var self = this,. $this,. name;.. this.$items.each(function () {. $this = $(this);. name = $this.data("name");. self.items[name] = $this;. });.. this.$items.on("click", ".js-action", function (e) {. name = $(e.delegateTarget).data("name");. self.action($(this), name);. });. },.. destroy: function () {. this.$items.off();. this.$items = null;. this.items = nul
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (7862)
                                                                                                Category:dropped
                                                                                                Size (bytes):7889
                                                                                                Entropy (8bit):5.354016656834629
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:45BACD312D5098B4B59F563D8756C15D
                                                                                                SHA1:FA55E2CFF078381E5365D95782A95A787D0B7192
                                                                                                SHA-256:3D9120FA621DA6D613C1698B7014EC6BDF4620366E8F2B7B547059F4B6F6272B
                                                                                                SHA-512:AB9F37A692AB09173B3793B49F69F352227EB2E52FEC4B752467A5B386D739A30541C6A63E4F478DD5249D9BAE16304DB3BB6C32E69D81EE64F51CDD98EFB519
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:/*! lazysizes - v5.3.2 */..!function(e){var t=function(u,D,f){"use strict";var k,H;if(function(){var e;var t={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:true,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:true,ricTimeout:0,throttleDelay:125};H=u.lazySizesConfig||u.lazysizesConfig||{};for(e in t){if(!(e in H)){H[e]=t[e]}}}(),!D||!D.getElementsByClassName){return{init:function(){},cfg:H,noSupport:true}}var O=D.documentElement,i=u.HTMLPictureElement,P="addEventListener",$="getAttribute",q=u[P].bind(u),I=u.setTimeout,U=u.requestAnimationFrame||I,o=u.requestIdleCallback,j=/^picture$/i,r=["load","error","lazyincluded","_lazyloaded"],a={},G=Array.prototype.forEach,J=function(e,t){if(!a[t]){a[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")}return a[t].tes
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:C++ source, ASCII text, with very long lines (2875)
                                                                                                Category:downloaded
                                                                                                Size (bytes):9039
                                                                                                Entropy (8bit):5.5264402315890315
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:37D6140D181883B03975D9454DBBFDED
                                                                                                SHA1:38EF8848A82E58ABE73C1A880D03DD3C53637FCC
                                                                                                SHA-256:2AC52BD16D3C1BB75FAC25D4961FC73897894D990F43844BEF8E7BE36FACB84B
                                                                                                SHA-512:57252A856DE4EE9E51E13225AA7931F421E1C31EFFCD1F22E0ED5BB6C7E8B6472A43E84960E7DD45474E80677933B319ADDBC370BEFE326B680A511BB3635FC7
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20241120/r20190131/zrt_lookup_fy2021.html
                                                                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (1957)
                                                                                                Category:downloaded
                                                                                                Size (bytes):23207
                                                                                                Entropy (8bit):5.518029739152369
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:42693E3350D9010727B73E179BCEB800
                                                                                                SHA1:27BE5B41D4B99F649D3E089B7D68DF42BC48B4C1
                                                                                                SHA-256:E67F008CC3C6B8FAC37944FD37D7A4A6810081DCB2CE32BDB4A56C9EF7D71B24
                                                                                                SHA-512:8F8DD772B2547AFDB1D2142E099AC0E54B7F62E2D8BBF9F63A2BE7DD9681484B7C97DFAE80C553A37CC1B3145D7183B051BE2F11D442CD16237DD078A4D048B6
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20241120/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};var ha,r;a:{for(var ia=["CLOSURE_FLAGS"],t=n,ja=0;ja<ia.length;ja++)if(t=t[ia[ja]],t==null){r=null;break a}r=t}var ka=r&&r[610401301];ha=ka!=null?ka:!1;var u;const la=n
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:PNG image data, 67 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                Category:downloaded
                                                                                                Size (bytes):1452
                                                                                                Entropy (8bit):7.813318641412403
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:EFA8BD26EF02419037FF05D60FB153F1
                                                                                                SHA1:E95F42FF67976D20CCB2AFA672ED563B970F9844
                                                                                                SHA-256:B84F4C4DB504B5886A251B8B2957A5A051A0FB24C51D1121884706EF0FAD0221
                                                                                                SHA-512:7C56843D166E77962825E34EABFF469DB07F0C145D61528E511BE2B1B20703D83346D656785880CF9C2BF037AE13F7AEB668E618128EC8755AAC83F626C4C973
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/images/icons/google_mini.png
                                                                                                Preview:.PNG........IHDR...C...........!7...sIDATx....L.u.../..i....... q........Zj.!j.0g"..#.?r.K~N.@.,.0...@.t".Rg6[.h.4..?V._G...=>w.r.~.^...........}..s.;NjD.............o...A....g.[..'7.G.8_......7..f..<."3y.....{z..S4.w....'p...|.j.%........C.........].1........@3T....c.q...J..@.*......Z....Q...c0......K3...\[.+.p.qX.j=..f...B...u.^....OP..c..7..~.s..s.9}{bR.5.CeR.!..+....^....u5A..w....|.6.....S`1...z.......N....'..$B..d.._.....9.$t....N?....L.....1.V&.E.-.......R..........+.R...|...!....fH.K@..P.N.....D7^..`;...P..J..h............vL..s~.....A..l.p...J(..D..%*x.......}=...21.@R"s..:@..&\2.>Y..N=P.:.l!.N.....=D....b..a...?b..}.i}s...qV.....mk.@E...-N.A.>D...i....<.$...D.. .4L8.B.|"c6..|.qp.<a.~.1....4.:h...3.....].&.C.b..J.,.Ha1.e.`..;CU.G3..>.H..2.....g!...;V.w.s...\T...,....v.<H.6.vT.>$.G..\.9HW.&..cC..5...]q.b..../.b.@....Tf-1,.7...54.z.oj=H.Q.$R.../v.....q.(..?D....../.Ko..L.I`..W..ag$..qG&F.(.B..d1..Y.6...3*..E..o..Y.....s.nN...1B.:..
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (4946), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4946
                                                                                                Entropy (8bit):5.815381217841973
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:AC364E9F9209E2995386087EC625CF9A
                                                                                                SHA1:85D9901FFA173C4A9AB912F483F7EBF947182176
                                                                                                SHA-256:156B71D7256AD68DAA6A095BF00BCDAEA9D9F026269F4DBAC286BFF22366EC68
                                                                                                SHA-512:C58DE64D44F693EC50B1439668CB0419E08D805B2DF1DD3B9FE8435D4545D5DFE53136004362802CFFB3BE3FD85BC8127004746B97F9D8336175BE164320E8F0
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(b,a,c){if(b==Array.prototype||b==Object.prototype)return b;b[a]=c.value;return b};function k(b){b=["object"==typeof globalThis&&globalThis,b,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var a=0;a<b.length;++a){var c=b[a];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(b,a,c){if(!c||b!=null){c=t[a];if(c==null)return b[a];c=b[c];return c!==void 0?c:b[a]}} function v(b,a,c){if(a)a:{var d=b.split(".");b=d.length===1;var e=d[0],g;!b&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;a=a(c);a!=null&&(b?h(q,d,{configurable:!0,writable:!0,value:a}):a!==c&&(t[d]===void 0&&(b=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+b+"$"+d),h(g,t[d],{co
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                Category:dropped
                                                                                                Size (bytes):469
                                                                                                Entropy (8bit):4.889487192217403
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (2899), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):2899
                                                                                                Entropy (8bit):5.154355278104759
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:8A7AD5FF361C7E4D63AEE111C9F6EEED
                                                                                                SHA1:9D18D29D8489DC8DCCA957C84E4CC5B5830E988C
                                                                                                SHA-256:5B5794BDA5328C593303BD25668D767BCA96A475D017D1788637BA68B6412A86
                                                                                                SHA-512:0A70B5293837AFF38FC6F5B1456F57D6DEB43E1EA8A688121551C4CC4ABFCC52598A82C9C39227AD00BAFC87328E4746F1968354350A9BC92FD07413C8A8DB65
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:export default function(a){const c=SEMICOLON.Core;c.loadJS({file:"plugins.lightbox.js",id:"canvas-lightbox-js",jsFolder:!0}),c.isFuncTrue(()=>jQuery().magnificPopup).then(e=>{if(!e)return!1;if(c.initFunction({class:"has-plugin-lightbox",event:"pluginLightboxReady"}),(a=c.getSelector(a)).length<1)return!0;let s='<i class="bi-x-lg"></i>';a.each(function(){let e=jQuery(this),a=e.attr("data-lightbox"),n=e.attr("data-close-button")||"outside",t=e.attr("data-disable-under")||600,i=e.attr("data-content-position")||"auto",o=e.attr("data-zoom"),l=jQuery("body");var d;n="inside"==n,i="fixed"==i,"image"==a&&(d={type:"image",tLoading:"",closeOnContentClick:!0,closeBtnInside:n,fixedContentPos:!0,mainClass:"mfp-no-margins mfp-fade",image:{verticalFit:!0},closeIcon:s},"true"==o&&(d.zoom={enabled:!0,duration:300,easing:"ease-in-out",opener:function(e){return e.is("img")?e:e.find("img")}}),e.magnificPopup(d)),"gallery"==a&&(e.find('a[data-lightbox="gallery-item"]').parent(".clone").hasClass("clone")&&e
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                Category:downloaded
                                                                                                Size (bytes):61628
                                                                                                Entropy (8bit):7.996560994602728
                                                                                                Encrypted:true
                                                                                                SSDEEP:
                                                                                                MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (770), with no line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):770
                                                                                                Entropy (8bit):5.313758999789439
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:C1C1B9DFFE46A790850D6E0607ACACE5
                                                                                                SHA1:D838F714703F469868F5D34869367C4F833B6EB4
                                                                                                SHA-256:106836AB0F8B9D70B6CC2F07A7203A7EAC7E46BB22A96C8A4446559B141A52FD
                                                                                                SHA-512:89BB1470BD8CA378AD8C9D77D440F9CE7A9D64AE775F15E5C86AFC20180BE53BD5822287D2A2AD831110A2A0E2CF3A7C96BC336F315EA6DBCE1DF36C313360BD
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:function get_browser(){var b=navigator.userAgent,a,c=b.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];if(/trident/i.test(c[1])){a=/\brv[ :]+(\d+)/g.exec(b)||[];return{name:"IE",version:(a[1]||"")}}if(c[1]==="Chrome"){a=b.match(/\bOPR\/(\d+)/);if(a!=null){return{name:"Opera",version:a[1]}}}c=c[2]?[c[1],c[2]]:[navigator.appName,navigator.appVersion,"-?"];if((a=b.match(/version\/(\d+)/i))!=null){c.splice(1,1,a[1])}return{name:c[0],version:c[1]}}$(document).ready(function(){var a=msg_safari_ver;var b=get_browser();if(b.name==="Safari"&&b.version<6){document.getElementById("drop-overlay").style.display="none";document.getElementById("dz-message").style.display="none";document.getElementById("dz-fallback").style.display="none";alert(a)}});
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                Category:downloaded
                                                                                                Size (bytes):78412
                                                                                                Entropy (8bit):5.172333342258559
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:E7602934D51A7B0FA842AA53DB56EBB7
                                                                                                SHA1:F8D4FD218223111BE7B1F198231AAFF4DFF06973
                                                                                                SHA-256:327DE299414E186960D3D2E33973A9C98235E1C7806FB1C29478FBA64F889891
                                                                                                SHA-512:ED4D3E70DDE9E9221B4358676990DBB4FA953283F6EC3FC5CCEADDBB1F29E844ED8DBDA29D77E92C505C3D21A12750458F8A541AE5A262AFFD63836FBC8C48F8
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                URL:https://www.sendgb.com/js/plugins.bootstrap.js?v=1
                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).bootstrap=t()}(this,function(){"use strict";const s=new Map,M={set(e,t,i){s.has(e)||s.set(e,new Map);e=s.get(e);e.has(t)||0===e.size?e.set(t,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(e.keys())[0]}.`)},get:(e,t)=>s.has(e)&&s.get(e).get(t)||null,remove(e,t){var i;s.has(e)&&((i=s.get(e)).delete(t),0===i.size)&&s.delete(e)}},F="transitionend",H=e=>e=e&&window.CSS&&window.CSS.escape?e.replace(/#([^\s"#']+)/g,(e,t)=>"#"+CSS.escape(t)):e,W=e=>{e.dispatchEvent(new Event(F))},r=e=>!(!e||"object"!=typeof e)&&void 0!==(e=void 0!==e.jquery?e[0]:e).nodeType,n=e=>r(e)?e.jquery?e[0]:e:"string"==typeof e&&0<e.length?document.querySelector(H(e)):null,o=e=>{if(!r(e)||0===e.getClientRects().length)return!1;const t="visible"===getComputedStyle(e).getProper
                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                File Type:ASCII text, with very long lines (16957)
                                                                                                Category:dropped
                                                                                                Size (bytes):378791
                                                                                                Entropy (8bit):5.6588551336741935
                                                                                                Encrypted:false
                                                                                                SSDEEP:
                                                                                                MD5:71FC150014428D84A57B972C1C2B6962
                                                                                                SHA1:FD805B241DE00AA9BB54B031A2ADA804F44370C5
                                                                                                SHA-256:B70B622470DA99EEDFD39E45CA3CA8600B95FE0E65B0A7CF0A1552546A1FB3FC
                                                                                                SHA-512:490FEB9C24592B75566515DAA9F0BF2F082C22131F66CE45C6D5402B6389DD8C52746A21C8B2F45094BE8999B1863BE990292C0D0FBFE4CF94326D5B6AA8A105
                                                                                                Malicious:false
                                                                                                Reputation:unknown
                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                No static file info